Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bigfoot99.com/bigfoot-home/

Overview

General Information

Sample URL:http://bigfoot99.com/bigfoot-home/
Analysis ID:1540340
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,9480548438971327596,9489206816306169592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bigfoot99.com/bigfoot-home/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: Invalid link: Forgot your password? Get help
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: Invalid link: Forgot your password? Get help
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: Invalid link: Forgot your password? Get help
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: Iframe src: https://www.facebook.com/plugins/like.php?href=https://bigfoot99.com/featured/community-services-guide/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: Iframe src: https://www.facebook.com/plugins/like.php?href=https://bigfoot99.com/featured/community-services-guide/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: <input type="password" .../> found
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: No favicon
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: No <meta name="author".. found
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: No <meta name="author".. found
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: No <meta name="copyright".. found
Source: https://bigfoot99.com/featured/community-services-guide/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:50126 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Wed, 23 Oct 2024 15:00:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 30689Connection: keep-aliveKeep-Alive: timeout=20Set-Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheLink: <https://bigfoot99.com/wp-json/>; rel="https://api.w.org/"Link: <https://bigfoot99.com/wp-json/wp/v2/pages/8082>; rel="alternate"; title="JSON"; type="application/json"Link: <https://bigfoot99.com/?p=8082>; rel=shortlinkVary: Accept-EncodingContent-Encoding: gzipX-Powered-By: WP EngineX-Pass-Why: custom-pathData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd eb 76 db 38 d2 00 f8 3b 39 67 de 01 51 b6 db f6 b4 28 91 ba 4b 8e dd e3 38 97 4e 4f d2 c9 c4 4e e7 9b 49 f2 e9 50 22 25 31 a1 48 0d 49 f9 d2 1e 9f b3 ef b0 8f b3 3f f6 5d f6 05 f6 15 b6 0a 00 49 90 04 29 ca 56 6e 3d 72 a7 6d 09 28 14 0a 40 a1 50 28 14 0a ff df ff fd ff 3c b8 67 b8 e3 e0 72 61 92 59 30 b7 c9 e1 5f ee 3e b8 a7 28 ef ac 09 79 f6 98 f4 3e 1c 12 f8 79 40 b3 c6 b6 ee fb 07 15 cb ec 55 88 ad 3b d3 83 8a e9 54 0e c9 83 7b ef 4c c7 b0 26 1f 14 25 59 b8 2f 2d dc 2f 51 78 1a f0 ca 31 e1 90 63 30 2c ef a0 62 07 5e 5c 5e 79 73 52 21 0b cf 9c 58 17 07 15 77 3a 80 16 04 0b 7f 50 af bb d3 45 6d 6e d6 1d ff 3e ad 42 51 52 d5 cc 4c dd 80 bf 48 1d fb fd 60 6e 06 3a 19 cf 74 cf 37 83 83 ca 9b d3 27 0a 34 b2 7e 28 e6 3a fa dc 3c a8 9c 59 e6 f9 c2 f5 82 0a 19 bb 4e 60 3a 00 7d 6e 19 c1 ec c0 30 cf ac b1 a9 d0 2f 55 62 39 56 60 e9 b6 e2 8f 75 db 3c d0 6a 6a 25 c4 65 5b ce 27 e2 99 f6 41 65 61 39 d3 91 3e fe 54 21 33 68 c3 41 05 a9 07 e2 47 d6 74 e2 ba 41 bf 5f 1b bb f3 fa c5 dc f6 16 e3 da 62 b6 88 e9 b9 7b e7 0e 36 8a 1c d9 36 54 44 5e 3a 26 39 79 fc 92 b4 6a 9d 5a bf a6 11 85 e8 96 eb 9b 2e 96 27 b4 c1 00 1f 58 81 6d 1e fe e2 ce 4d c8 7f c8 aa 20 fd 3e 79 ad 1b 96 fb a0 ce b2 11 50 68 ab e7 8e dc c0 17 5a 3a d7 2f 14 6b ae 4f 4d 05 7a 1d 7b 62 60 eb de d4 44 ca b0 68 dc b4 b1 ee b8 8e 05 6d 17 db e6 67 1a c7 bf 29 33 20 ab 1e 62 11 08 98 9a 8e e9 e9 81 eb 09 34 a4 1a bd 7b f4 ec 25 fc dd 0b 5b 9f c0 b2 f0 dc 85 e9 05 97 94 3b 6c 17 c7 42 c0 64 3a 43 64 a0 3c 78 df 0a cc 21 d2 21 14 49 77 1c f4 e5 6b fd 1c da ed 57 c9 89 8e a4 4e 75 f2 a3 3e 5f ec 93 87 e6 a5 eb 18 e4 3f e4 c4 5d 06 c0 70 7e 60 Data Ascii: v8;9gQ(K8NONIP"%1HI?]I)Vn=rm(@P(<graY0_>(y>y@U;T{L&%Y/-/Qx1c0,b^\^ysR!Xw:PEmn>BQRLH`n:t7'4~(:<YN`:}n0/Ub9V`u<jj%e['Aea9>T!3hAGtA_b{66TD^:&9yjZ.'XmM >yPhZ:/kOMz{b`Dhmg)3 b4{%[;lBd:Cd<x!!IwkWNu>_?]p~`
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Jeremy-Slack-450x250-update-20241-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/Listen-Live-2-UPDATED.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1Host: cameraftpapi.drivehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /featured/community-services-guide/ HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/output_0bpj9l-1.gif HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-analyzer.js HTTP/1.1Host: pushcg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://bigfoot99.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Jeremy-Slack-450x250-update-20241-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/Listen-Live-2-UPDATED.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1Host: cameraftpapi.drivehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-newsletter/style.css?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newpaper-child/style.css?ver=1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBkEw39gbXCx5om&MD=Sc44YyyW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/output_0bpj9l-1.gif HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-analyzer.js HTTP/1.1Host: pushcg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/rodeo-1536x929-1-1068x646.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bigfoot99.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /plugins/like.php?href=https://bigfoot99.com/featured/community-services-guide/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /web-analyzer.js HTTP/1.1Host: pushcg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/rodeo-1536x929-1-1068x646.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bigfoot99.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEpO4/y5/l/en_US/zehTN4Pc9b4.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEpO4/y5/l/en_US/zehTN4Pc9b4.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background-100x70.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigfoot99.com/featured/community-services-guide/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background-100x70.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBkEw39gbXCx5om&MD=Sc44YyyW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bigfoot-home/ HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-newsletter/style.css?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newpaper-child/style.css?ver=1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveOrigin: http://bigfoot99.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
Source: chromecache_332.2.dr, chromecache_344.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_332.2.dr, chromecache_344.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_332.2.dr, chromecache_344.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_332.2.dr, chromecache_344.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: a.magnificPopup({preloader:!0,tLoading:"Loading url #%curr%...",type:"iframe",markup:'<div class="mfp-iframe-scaler"><div class="mfp-close"></div><iframe class="mfp-iframe" frameborder="0" allowfullscreen></iframe></div>',iframe:{patterns:{youtube:{index:"youtube.com/",id:function(a){return(a=a.match(/^.*(youtu.be\/|v\/|u\/\w\/|embed\/|watch\?v=|&v=)([^#&\?]{11,11}).*/))&&2<=a.length?a[2]:null},src:"//www.youtube.com/embed/%id%?autoplay=1"},vimeo:{index:"vimeo.com/",id:"/",src:"//player.vimeo.com/video/%id%?autoplay=1"}}, equals www.youtube.com (Youtube)
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: b.currTemplate.iframe.find("iframe");c.length&&(a||(c[0].src="//about:blank"),b.isIE8&&c.css("display",a?"block":"none"))}};a.magnificPopup.registerModule("iframe",{options:{markup:'<div class="mfp-iframe-scaler"><div class="mfp-close"></div><iframe class="mfp-iframe" src="//about:blank" frameborder="0" allowfullscreen></iframe></div>',srcAction:"iframe_src",patterns:{youtube:{index:"youtube.com",id:"v=",src:"//www.youtube.com/embed/%id%?autoplay=1"},vimeo:{index:"vimeo.com/",id:"/",src:"//player.vimeo.com/video/%id%?autoplay=1"}, equals www.youtube.com (Youtube)
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: return b}jD.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: this.playerType=this.parentFixIndexClass=this.restoreFixIndexClass=void 0},loadApiYoutube:function(){if(!tdShowVideo._isApiYoutubeLoaded){var a=document.createElement("script");a.src="https://www.youtube.com/iframe_api";var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b);tdShowVideo._isApiYoutubeLoaded=!0}},loadApiVimeo:function(){if(!tdShowVideo._isApiVimeoLoaded){var a=document.createElement("script");a.src="https://player.vimeo.com/api/player.js";var b=document.getElementsByTagName("script")[0]; equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017589883","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: bigfoot99.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pushcg.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cameraftpapi.drivehq.com
Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_299.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_248.2.dr, chromecache_224.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_218.2.drString found in binary or memory: http://tagdiv.com
Source: chromecache_218.2.drString found in binary or memory: http://themeforest.net/user/tagDiv/portfolio
Source: chromecache_306.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_289.2.dr, chromecache_368.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_218.2.drString found in binary or memory: https://bigfoot99.com/wp-content/uploads/2024/09/background.jpg);
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js
Source: chromecache_249.2.dr, chromecache_255.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_249.2.dr, chromecache_255.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_299.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_313.2.dr, chromecache_252.2.dr, chromecache_290.2.dr, chromecache_289.2.dr, chromecache_300.2.dr, chromecache_368.2.dr, chromecache_178.2.dr, chromecache_225.2.dr, chromecache_374.2.dr, chromecache_245.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_368.2.dr, chromecache_178.2.dr, chromecache_225.2.dr, chromecache_374.2.dr, chromecache_245.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_228.2.dr, chromecache_203.2.dr, chromecache_391.2.dr, chromecache_256.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_306.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: https://player.vimeo.com/api/player.js
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_379.2.drString found in binary or memory: https://tagdiv.com/newspaper-10-3-7-update-brings-customizable-and-fast-mobile-pages/
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_306.2.drString found in binary or memory: https://www.google.com
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_306.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.dr, chromecache_332.2.dr, chromecache_344.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_366.2.dr, chromecache_286.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:50126 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/380@44/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,9480548438971327596,9489206816306169592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bigfoot99.com/bigfoot-home/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,9480548438971327596,9489206816306169592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://connect.facebook.net/en_US/sdk.js0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
http://dimsemenov.com/plugins/magnific-popup/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.253.1
    truefalse
      unknown
      secure.gravatar.com
      192.0.73.2
      truefalse
        unknown
        cameraftpapi.drivehq.com
        66.220.9.43
        truefalse
          unknown
          pushcg.com
          45.61.136.67
          truefalse
            unknown
            www.google.com
            142.250.185.132
            truefalse
              unknown
              bigfoot99.com
              35.193.191.83
              truefalse
                unknown
                use.fontawesome.com
                unknown
                unknownfalse
                  unknown
                  www.facebook.com
                  unknown
                  unknownfalse
                    unknown
                    connect.facebook.net
                    unknown
                    unknownfalse
                      unknown
                      static.xx.fbcdn.net
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://bigfoot99.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3false
                          unknown
                          https://bigfoot99.com/wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webpfalse
                            unknown
                            http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1false
                              unknown
                              https://bigfoot99.com/featured/community-services-guide/false
                                unknown
                                https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4false
                                  unknown
                                  https://bigfoot99.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3false
                                    unknown
                                    http://bigfoot99.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3false
                                      unknown
                                      http://bigfoot99.com/wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1false
                                        unknown
                                        http://bigfoot99.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7false
                                          unknown
                                          https://bigfoot99.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1false
                                            unknown
                                            https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6false
                                              unknown
                                              https://bigfoot99.com/wp-content/uploads/2020/02/rodeo-1536x929-1-1068x646.webpfalse
                                                unknown
                                                http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4false
                                                  unknown
                                                  http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4false
                                                    unknown
                                                    https://bigfoot99.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                      unknown
                                                      https://static.xx.fbcdn.net/rsrc.php/v3iEpO4/y5/l/en_US/zehTN4Pc9b4.jsfalse
                                                        unknown
                                                        https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo-1.pngfalse
                                                          unknown
                                                          https://www.facebook.com/plugins/like.php?href=https://bigfoot99.com/featured/community-services-guide/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21false
                                                            unknown
                                                            https://bigfoot99.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7false
                                                              unknown
                                                              https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6false
                                                                unknown
                                                                https://bigfoot99.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1false
                                                                  unknown
                                                                  http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6false
                                                                    unknown
                                                                    https://connect.facebook.net/en_US/sdk.jsfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361false
                                                                      unknown
                                                                      https://bigfoot99.com/wp-content/uploads/2020/08/Listen-Live-2-UPDATED.pngfalse
                                                                        unknown
                                                                        https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6false
                                                                          unknown
                                                                          http://bigfoot99.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                                            unknown
                                                                            https://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361false
                                                                              unknown
                                                                              https://secure.gravatar.com/avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=gfalse
                                                                                unknown
                                                                                http://bigfoot99.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                                  unknown
                                                                                  https://bigfoot99.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897efalse
                                                                                    unknown
                                                                                    https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6false
                                                                                      unknown
                                                                                      http://bigfoot99.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3false
                                                                                        unknown
                                                                                        https://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1false
                                                                                          unknown
                                                                                          https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2false
                                                                                            unknown
                                                                                            https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4false
                                                                                              unknown
                                                                                              https://bigfoot99.com/wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14false
                                                                                                unknown
                                                                                                https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6false
                                                                                                  unknown
                                                                                                  https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6.6false
                                                                                                    unknown
                                                                                                    http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6false
                                                                                                      unknown
                                                                                                      http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6false
                                                                                                        unknown
                                                                                                        https://bigfoot99.com/wp-content/plugins/td-newsletter/style.css?ver=12.6.6false
                                                                                                          unknown
                                                                                                          https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4false
                                                                                                            unknown
                                                                                                            https://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1false
                                                                                                              unknown
                                                                                                              https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897efalse
                                                                                                                unknown
                                                                                                                https://bigfoot99.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                                                                  unknown
                                                                                                                  https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.pngfalse
                                                                                                                    unknown
                                                                                                                    https://bigfoot99.com/wp-content/uploads/2024/09/banditlogo.pngfalse
                                                                                                                      unknown
                                                                                                                      https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.giffalse
                                                                                                                        unknown
                                                                                                                        https://bigfoot99.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3false
                                                                                                                          unknown
                                                                                                                          http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6false
                                                                                                                            unknown
                                                                                                                            https://bigfoot99.com/wp-content/uploads/2024/09/12-1-300x200-1.jpgfalse
                                                                                                                              unknown
                                                                                                                              https://bigfoot99.com/wp-content/uploads/2020/08/output_0bpj9l-1.giffalse
                                                                                                                                unknown
                                                                                                                                https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4false
                                                                                                                                  unknown
                                                                                                                                  http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6false
                                                                                                                                    unknown
                                                                                                                                    http://bigfoot99.com/wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4false
                                                                                                                                      unknown
                                                                                                                                      http://bigfoot99.com/wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3dffalse
                                                                                                                                        unknown
                                                                                                                                        http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2false
                                                                                                                                          unknown
                                                                                                                                          http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4false
                                                                                                                                            unknown
                                                                                                                                            http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1false
                                                                                                                                              unknown
                                                                                                                                              http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2false
                                                                                                                                                unknown
                                                                                                                                                https://bigfoot99.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3false
                                                                                                                                                  unknown
                                                                                                                                                  http://bigfoot99.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                                                                                                    unknown
                                                                                                                                                    http://bigfoot99.com/wp-includes/js/comment-reply.min.js?ver=6.6.1false
                                                                                                                                                      unknown
                                                                                                                                                      https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo.pngfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2false
                                                                                                                                                          unknown
                                                                                                                                                          http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4false
                                                                                                                                                            unknown
                                                                                                                                                            https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6false
                                                                                                                                                              unknown
                                                                                                                                                              http://bigfoot99.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1false
                                                                                                                                                                unknown
                                                                                                                                                                https://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://pushcg.com/web-analyzer.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://bigfoot99.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1false
                                                                                                                                                                        unknown
                                                                                                                                                                        http://bigfoot99.com/wp-content/plugins/td-newsletter/style.css?ver=12.6.6false
                                                                                                                                                                          unknown
                                                                                                                                                                          http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1false
                                                                                                                                                                            unknown
                                                                                                                                                                            http://bigfoot99.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2false
                                                                                                                                                                                unknown
                                                                                                                                                                                http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://bigfoot99.com/wp-includes/js/comment-reply.min.js?ver=6.6.1false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897efalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://bigfoot99.com/wp-content/uploads/2023/08/CCVC300x250-1.jpgfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                              https://player.vimeo.com/api/player.jschromecache_366.2.dr, chromecache_286.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://tagdiv.comchromecache_218.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://themeforest.net/user/tagDiv/portfoliochromecache_218.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fontawesome.comchromecache_249.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.google.comchromecache_306.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.internalfb.com/intern/invariant/chromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.dr, chromecache_332.2.dr, chromecache_344.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.youtube.com/iframe_apichromecache_366.2.dr, chromecache_286.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_206.2.dr, chromecache_388.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://getbootstrap.com)chromecache_299.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://ns.attribution.com/ads/1.0/chromecache_248.2.dr, chromecache_224.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://api.jqueryui.com/position/chromecache_289.2.dr, chromecache_368.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://dimsemenov.com/plugins/magnific-popup/chromecache_366.2.dr, chromecache_286.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_177.2.dr, chromecache_264.2.dr, chromecache_335.2.dr, chromecache_181.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_299.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://jqueryui.comchromecache_368.2.dr, chromecache_178.2.dr, chromecache_225.2.dr, chromecache_374.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                66.220.9.43
                                                                                                                                                                                                                cameraftpapi.drivehq.comUnited States
                                                                                                                                                                                                                6939HURRICANEUSfalse
                                                                                                                                                                                                                45.61.136.67
                                                                                                                                                                                                                pushcg.comUnited States
                                                                                                                                                                                                                40676AS40676USfalse
                                                                                                                                                                                                                35.193.191.83
                                                                                                                                                                                                                bigfoot99.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                157.240.252.13
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                157.240.0.35
                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                192.0.73.2
                                                                                                                                                                                                                secure.gravatar.comUnited States
                                                                                                                                                                                                                2635AUTOMATTICUSfalse
                                                                                                                                                                                                                157.240.251.9
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                157.240.253.1
                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1540340
                                                                                                                                                                                                                Start date and time:2024-10-23 16:59:46 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 38s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean1.win@18/380@44/12
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 66.102.1.84, 142.250.185.174, 34.104.35.123, 142.250.186.106, 216.58.206.40, 172.67.142.245, 104.21.27.152, 142.250.184.200, 142.250.186.67, 142.250.184.206, 142.250.185.72, 142.250.186.138, 216.58.212.168, 93.184.221.240, 142.250.185.206, 192.229.221.95, 40.69.42.241, 142.250.184.202, 216.58.206.74, 142.250.74.202, 172.217.18.10, 142.250.185.106, 142.250.185.170, 142.250.185.138, 172.217.16.202, 216.58.206.42, 142.250.186.170, 142.250.186.74, 172.217.16.138, 216.58.212.138, 142.250.186.42, 142.250.185.91, 142.250.185.219, 142.250.185.251, 142.250.184.251, 216.58.212.187, 142.250.181.251, 142.250.185.187, 142.250.186.91, 142.250.186.155, 142.250.74.219, 142.250.186.59, 172.217.18.27, 142.250.186.123, 172.217.16.219, 216.58.206.91, 142.250.184.219, 142.250.185.227
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com, bigfoot99radiowebsitedatastorage.storage.googleapis.com, www.google-analytics.com
                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                URL: https://bigfoot99.com/featured/community-services-guide/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://bigfoot99.com/featured/community-services-guide/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "brands": [
                                                                                                                                                                                                                    "KGWN Big 99 Foot"
                                                                                                                                                                                                                  ]
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://bigfoot99.com/featured/community-services-guide/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: https://bigfoot99.com/featured/community-services-guide/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                ```json
                                                                                                                                                                                                                {
                                                                                                                                                                                                                  "brands": [
                                                                                                                                                                                                                    "KTGA BIG 99 FOOT",
                                                                                                                                                                                                                    "COMMUNITY SERVICES GUIDE"
                                                                                                                                                                                                                  ]
                                                                                                                                                                                                                }
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 14:00:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.970054620541562
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8RdtT1JUHfidAKZdA19ehwiZUklqehHy+3:8h/Moy
                                                                                                                                                                                                                MD5:F105A1C51D481A2A9925E86746C49C47
                                                                                                                                                                                                                SHA1:E620F90C929634C893D7CD4F68E9C1FE52443A69
                                                                                                                                                                                                                SHA-256:D6D1C55A4AB2F454ACC1578F75B37FE1D3DA435EB0CB6BA212D21340276D6A62
                                                                                                                                                                                                                SHA-512:D63EAADE4CD28E6059FD6804E57590FC2CD83E5162CA2C15CB27F12E41229A941065E3DF11B178A8B732459A7F467EDF8D44B52C15B9B17DBC6E8F866B14797D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......V\%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........uf.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 14:00:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):3.9852507219451274
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8XCdtT1JUHfidAKZdA1weh/iZUkAQkqehYy+2:8o/+9QBy
                                                                                                                                                                                                                MD5:2CE625CA509D06C3EB6D11C66E56184D
                                                                                                                                                                                                                SHA1:F1A976BD7CE0303FB82419D11EFDC7D7E5592715
                                                                                                                                                                                                                SHA-256:93DC702FDC47C8D15549BF6F680A07A00693197F210F11368FC9D4D80827E15A
                                                                                                                                                                                                                SHA-512:DA102634153DE51E277F4F14D9B0C5677B5FD79397242CEFAD930DB03841565DAC451232BE25919F943AD9C0468063B92B28A3D9C775D4BC30257F48C94A04A0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......V\%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........uf.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):3.998102478743717
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8xSdtT1JsHfidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xI/On0y
                                                                                                                                                                                                                MD5:C09F4AC23CF8DFEC75400CBF03D18AD0
                                                                                                                                                                                                                SHA1:E7ED1A9EDE5B29EA1EF3CAF6D07EFA86AC7F30CC
                                                                                                                                                                                                                SHA-256:9580254C24400AF4038DEB964B3D87A8DCAA979D67189DEC7756C616653B9886
                                                                                                                                                                                                                SHA-512:A05DFE7BE248921253CB8C7D424E0FA01BFF2DD89C00F8F4E1D8338C056C3938E5D9A22A72D7D5C18F3D58631FAB7E74ADC1B13AAC286D5ECA8AF429856D9F4E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........uf.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 14:00:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.980787695445013
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8+dtT1JUHfidAKZdA1vehDiZUkwqeh8y+R:8U/lyy
                                                                                                                                                                                                                MD5:16F2BC012E627AD52B0054B45A9651C7
                                                                                                                                                                                                                SHA1:5D55268C492573CA16C576228135F118B7A1F545
                                                                                                                                                                                                                SHA-256:8A0E28994E24BFA69EE8C5C50E5AEC1CB4212B08996CEBF16E2D048FBB662A40
                                                                                                                                                                                                                SHA-512:493AB11ED6079905A83FD790F0E621EF4761C698A5B79F35B58136BACA3E17537401B554AE42A5424F3FB8E38C6396081804BBC04668FDBBBF3495ACE65848CB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....g.V\%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........uf.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 14:00:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9719887361037864
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:86dtT1JUHfidAKZdA1hehBiZUk1W1qehWy+C:8A/192y
                                                                                                                                                                                                                MD5:70F4DA914BD93D808ADF6C36701CDF92
                                                                                                                                                                                                                SHA1:4E6C9C67889B625E7847678C7D9C35F0B64BAF33
                                                                                                                                                                                                                SHA-256:F3C6897881A0C1ED1AE68AC8DD77A27622D324C7985768A16AC2D74096EDC510
                                                                                                                                                                                                                SHA-512:7CE9F5835BB77FA564E142B93E5AFD953DC9FA2B9A417B99AA59062DD6ACB543EF10F4015CF9B713C9BE73B3F523C678855C9151BAFA46F0D0AD639F10973CF3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......V\%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........uf.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 14:00:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):3.980017307144258
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8MdtT1JUHfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8C/JT/TbxWOvTb0y7T
                                                                                                                                                                                                                MD5:82500B5CB7C9A6D47A2B39E549540A2A
                                                                                                                                                                                                                SHA1:3970CDEA5DE71ED8D7C710AC994A34405F864FD8
                                                                                                                                                                                                                SHA-256:6C6E270BFA06BFC5246D24CDE403D0A24A3E41E0C632CD3346FF0F891C2BCCDC
                                                                                                                                                                                                                SHA-512:06F8FEAE6340D93F1DE323CEEF1056BF89E0508F760F68DBFB560160655BB17A6434E8B8E443C4E37304E6AEC42E1F6384016052B0BD6AED1583C3C61EAA1707
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....[tV\%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IWY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........uf.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4530
                                                                                                                                                                                                                Entropy (8bit):5.150478724206427
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:7MXWsABP7myehLugXlHIjCqkVtHaLCqcs:79PayenXSj+iLN
                                                                                                                                                                                                                MD5:0D21EC1E9479C62BCBA5513E1A803927
                                                                                                                                                                                                                SHA1:F4C107FF638F618B4DD54B4E5BDA92DA7C4F4417
                                                                                                                                                                                                                SHA-256:3D97C7A354EE5666E22C59498BE5331A0EDEE5D6F7527A58A5744F323173BC8D
                                                                                                                                                                                                                SHA-512:D052511F1894E3F4FFF28721FB59F2D6F6694099F8EC08D6004D1DE0D9812D9BFE660FF061DEF7C48B3417B22AD1EFD4F41F30DBD653642144EFD43BD7108AC8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6
                                                                                                                                                                                                                Preview:var tdMenu={};.(function(){tdMenu={_itemsWithSubmenu:null,_mainMenu:null,_outsideClickArea:null,_outsideClickExcludedAreas:"#td-header-menu .sf-menu, #td-header-menu .sf-menu *, .menu-top-container, .menu-top-container *",_openMenuClass:"sfHover",_openMenuBodyClass:"td-open-menu",init:function(){var c=jQuery("#td-header-menu .sf-menu"),e=jQuery("#td-header-menu .sf-menu, .top-header-menu"),b=e.find(".menu-item-has-children > a, .td-mega-menu > a");b.append('<i class="td-icon-menu-down"></i>');c.supersubs({minWidth:10,maxWidth:20,.extraWidth:1});b.addClass("sf-with-ul");e.addClass("sf-js-enabled");b.parent().find("ul").first().css("display","none");tdMenu._mainMenu=c;tdMenu._itemsWithSubmenu=b;tdMenu._outsideClickArea=jQuery(window).not(tdMenu._outsideClickExcludedAreas);tdMenu._setHover(b,c)},_getSubmenuPosition:function(c){var e=jQuery(window).width();c=c.children("ul").first();if(0<c.length){var b=c.offset().left+c.width();b>e&&(c.parent().parent().hasClass("sf-menu")?c.css("left","-
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6145
                                                                                                                                                                                                                Entropy (8bit):5.194696926629387
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kovQS6SXbSt0iN9WS3wbJyKXbvy7ZDqara:kpS6S4bA4Eu9PG
                                                                                                                                                                                                                MD5:69C9C3E9A5E11295F411D7722A37BA2E
                                                                                                                                                                                                                SHA1:1DC5BEE44CE92D4A3194519B93AA6885B92CEABD
                                                                                                                                                                                                                SHA-256:CED232C8B6B165EF0CB92272D25F07DC37D0A37B54932735A0BC3E5113132D85
                                                                                                                                                                                                                SHA-512:51419B62D049C8D7B89F2C76022E3562D010BFBECEB4CC06CF2723969657EDBB8AD3611ADD428F5CCCE8D61F4AE30733B2472AFBB39DBC971AB0107014ED1498
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var tdAjaxSearch={};jQuery().ready(function(){tdAjaxSearch.init()});.(function(){tdAjaxSearch={_current_selection_index:0,_last_request_results_count:0,_first_down_up:!0,_is_search_open:!1,_is_mob_live_search_active:!0,_blockAtts:void 0,init:function(){jQuery(document).on("click",function(a){"td-icon-search"!==a.target.className&&"td-header-search"!==a.target.id&&"td-header-search-top"!==a.target.id&&!0===tdAjaxSearch._is_search_open&&tdAjaxSearch.hide_search_box()});jQuery("#td-header-search-button").on("click",function(a){a.preventDefault();a.stopPropagation();!0===.tdAjaxSearch._is_search_open?tdAjaxSearch.hide_search_box():tdAjaxSearch.show_search_box()});jQuery("#td-header-search-button-mob, .tdb-header-search-button-mob").on("click",function(a){if("disabled"!==window.tdMobileSearch){jQuery("body").addClass("td-search-opened");var b=jQuery("#td-header-search-mob");setTimeout(function(){b.focus();var a=b.val();b.val("");b.val(a)},1300);tdAjaxSearch._is_mob_live_search_active&&0<b.v
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 145 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24084
                                                                                                                                                                                                                Entropy (8bit):7.982912887763608
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:0CMmdvEOYCZOXqlaGIphJ2To5bM4D7EM6iQWYiVdIAhbmcDneF0n7JDby64HUE6d:f3dpYiOaEjhJ2Taf7KIYyftjeFQ7Zyd8
                                                                                                                                                                                                                MD5:8124C82CD73E078EDF3B930F8C8CFCBA
                                                                                                                                                                                                                SHA1:AEBA020F6BD96DEB2C3945026DD3748217287A13
                                                                                                                                                                                                                SHA-256:5B5ADA38003C3CE12FC424241F441B9EF9683F6AFE3B8D140469674262BDD0FF
                                                                                                                                                                                                                SHA-512:0FBE183F8E642275A6A172141D0127FD8C5BD3C89B4347921896C5963C540F6340BC449304F4BBAEB14FEB8592C7F79F4BD583C01844F0B97868549C9069601C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......k.....w.`\....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4FB9E5C5166011E888F39694DBEAFB9B" xmpMM:DocumentID="xmp.did:4FB9E5C6166011E888F39694DBEAFB9B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FB9E5C3166011E888F39694DBEAFB9B" stRef:documentID="xmp.did:4FB9E5C4166011E888F39694DBEAFB9B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.). ..Z.IDATx....\.&..P9WWuwuN.%.@..9.l.....x<.....<;;......z....#.0.....,...9UWu.t+..w.-........}hU...y..._:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2516
                                                                                                                                                                                                                Entropy (8bit):7.76615619890446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:1c0oOSKXu/8euykObZ6YhiAVdlB2S8HgthYdAcD1d27Bh/FZndkr:uxWW8eXkOgedlwJAtsPQdd3ndk
                                                                                                                                                                                                                MD5:FBAFF5E5882B72EF74F3618ED1845EB3
                                                                                                                                                                                                                SHA1:45A09ACD342870FC5CCFECEC7A6B1BA755674009
                                                                                                                                                                                                                SHA-256:ABE4FA2AE0CB483C148E113652782B950E5070AE7425D09691557CB0573B7C95
                                                                                                                                                                                                                SHA-512:DF9FD6D7E64401E1DC69E087B87C1BB5C7E897D020D2F3E85FB490DA04284EF5F54B240FA2B15047C483D1E2C6EED1FDAE602817CD27C5EB5A43F03FAFBB552A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2024/10/22111342/South-Dakota-Child-Abduction-Vehicle-Wyoming-Highway-Patrol-edit-100x70.jpg
                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F.d.."........................................6..........................!1.AQq..."a...#2B..R.3.................................$......................!.1..Q.A"2.B............?..M..!$#......E0S.........;X.b.=...y.g{..M........V.E...o.'.\....;2........uy....,:..\.D....oeqn...m#..w...........0..5.ke+..p..4#.{P....&{.....O..S."..g..k6.../u..%.e.=G}..Z.gm5..5.gb.....8.]....vY.Gi....<...9......j..3.~...'.......F~#>.8......"...7a.8......(.%.D.....x.....U.Kimn.Z[.4.....y..k...E..R..nf\`.T.._f..(_....D..].V..C....~s...5.kW.+.k........x.p.....?<.[..p.........n.<..yT...s.. .Z..I....@.Z..1m<.....R8..@.L.,...b..Q-....v.'......x.].6(.Tc...i....'."P>.).[u9~}.z.i...z+.gWW.8.$..*.?...P.k.h..2.........W.B..NGL...8.Z...Ss{2.B...!$..)..y !....K.>.,..H......"H.w...OA..n-
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2037x1528, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):748435
                                                                                                                                                                                                                Entropy (8bit):7.9342307264496545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:Y0DJY4VuOwjgOv8zUNbRfAqAYZQ85Ic4UJqDfp04DWyVuYP9UQXrm/FInga/JUEc:YeY4kb8nqAWPP4Iuv/Vu87yFITJ5eblF
                                                                                                                                                                                                                MD5:6536BA7D36B0BCF6C1494489A7C4EFDC
                                                                                                                                                                                                                SHA1:0FFB0A797832DBD32395676AB2DBCE01E4D9561C
                                                                                                                                                                                                                SHA-256:3C10EA22F2279411385F3516FA3384F2D1EDCDC45AA4505BA2F4C53B97F7C82A
                                                                                                                                                                                                                SHA-512:FF45A5666EE9C5F4E1DE638930AF40B77ABE669159D3EF2C7D80680CEEA4DEDDF8B86F656633B60CFE58D52F06106E67CBCD9F0BDB05D7FAADEC1C3E2EFDDCDF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......P.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 24126
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3502
                                                                                                                                                                                                                Entropy (8bit):7.939327310384357
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8WO1Ojl1bEyWpzGpGNFiT079UNfR6eecfiN+OsCii133P5VqTaK:tXo/yEiY6NfEYintia5VvK
                                                                                                                                                                                                                MD5:9516DB8F77B605C1D9A709BC71A385AB
                                                                                                                                                                                                                SHA1:515B42B41DE880165B52EFE99B5F47A683824D25
                                                                                                                                                                                                                SHA-256:2C34652BE0D878D450DE1746C7CBADB316589DC04CD34B43CB5EFD65AB367506
                                                                                                                                                                                                                SHA-512:7C1F2C1FDB8FA17F7F3A28E16C20A5B6FD6C646CEB9758291AF39E9EB7E0493A7A4D319CBD12B96C0ED87BC5ED9700783268D0F5A1D8B687F721B0854454E8AD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:...........\mo.6..^...qs..q...OI........m.C......+K.D.I...)J.DY......F&....3.W...P.4.w..../...O.q.&..l.+#.).......$.....L..\.@.;fw.%....1.x......l.T........&E..o..l...d7M3........,........}rx..'...._@..n....e..B./..d.!..@6.a....Z......e....B..2..',.<.Ec..I*4..12.Y..1..D.,.B....T....Li.3.7]7/.Kr.B.3.UC.'..R.kA......Y*Rq.`..K.D&..-f<o.4..jZ.jU..|je....5Ro...+.Pu....w.V5>...=5..........t.G.&XFE....X......g...pZJ..r..|...@HH..^.xGU.L|...>.J.....wZ.!.E?;.1..~....0.T:...U....\....I.....y41.....n[....."n..X3.... .....>az..*...mJ'5..z....P...2.).....`........d.A...4...G6.c@g.N7v\6.i-.8@...rvV#..9..o....m......@.x..::..vq.YN.0W.^@p..f.#...H..0}..\......H5..nC....x.3.bj.r..f...I.!1}.p...<...Y..hm\bZ....\.}...:..H..X...p.R.J.^..)L..4..2.;.`._.c$..B=..*t.....0....?l.D.....dE$8=.vJ.b..ZQW..d.uc..V.....xr.i.v.R.&B[.[.wMX4\m-Yk (.U.fVK...C+;A...s3..1..ee.2......z.w..o22c...c....\..(.....L.\.m.^...C.FqL=z...%F..^.....Y.....~Nq.~.....f...~.w+xM.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266828
                                                                                                                                                                                                                Entropy (8bit):5.570193255206389
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:hWm8438VtGObnvSYGJj0h6bYtcdU7KlXics:IAsXGOz+xJs
                                                                                                                                                                                                                MD5:B39450EC48D8EC08F47A6AEF1198E75F
                                                                                                                                                                                                                SHA1:6FED76649431B3D6363124617B5E1929F7955F7D
                                                                                                                                                                                                                SHA-256:639DB3DBD9EA00A0CC9203E0501F959816F48B52FA04BC465D91E9A3CDA51470
                                                                                                                                                                                                                SHA-512:34E3AD60A5BCE927069B9A3E4A80C2BD2565CE0AB1D24D26441185A46F442D3B75A120328EC36004F322716056ED256F7B172890C9DE7E13EBF6F181FAB0F42E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3248)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3428
                                                                                                                                                                                                                Entropy (8bit):5.036898941425704
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:NsrsSHC53AZPQYahLJfIBW8c68tfpLBlfPmTsbyDeUasJBW0uxavfGYDtheEeSr/:2rsdOQYQL6/cR3GT+DmBWfwvfL
                                                                                                                                                                                                                MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                                                                                                                                                                                SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                                                                                                                                                                                SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                                                                                                                                                                                SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2981
                                                                                                                                                                                                                Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1056), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1056
                                                                                                                                                                                                                Entropy (8bit):5.253916357882598
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:3Uv6RmwHE5qRW0RR5cy0KJMeegK3iGA1ttwmu3Xq1y0kzn:a6Rcsw0W/Kwh0rBu3QM
                                                                                                                                                                                                                MD5:FA492DB20B37ED890BBADB1CEA37BB81
                                                                                                                                                                                                                SHA1:7330D8A93A9B59DE4FF5A6C17381C84C70AF7545
                                                                                                                                                                                                                SHA-256:A1A78174DBF4C2EDD2C1EDA606995F462B634F759051EFFDA1429B8EBC43DC5E
                                                                                                                                                                                                                SHA-512:FF1CF08C19C160F220FC83230E424D947115A268BD3D119C6E4614E3AF50D62461FED8615FF30A6FF4B6037FA0481960C9D0AC3AC0A9F0C74F7722726A1B15FA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:window.fbAsyncInit=function(){FB.init({appId:WEF.fb_id,version:WEF.version,xfbml:!0}),void 0!==WEF.ajaxurl&&(FB.Event.subscribe("comment.create",wef_comment_callback),FB.Event.subscribe("comment.remove",wef_comment_callback))},function(e,n,t){var o,a=e.getElementsByTagName(n)[0];e.getElementById(t)||((o=e.createElement(n)).id=t,o.src="//connect.facebook.net/"+WEF.local+"/sdk.js",a.parentNode.insertBefore(o,a))}(document,"script","facebook-jssdk");var wef_serialize=function(e,n){var t,o=[];for(t in e)if(e.hasOwnProperty(t)){var a=n?n+"["+t+"]":t,c=e[t];o.push(null!==c&&"object"==typeof c?wef_serialize(c,a):encodeURIComponent(a)+"="+encodeURIComponent(c))}return o.join("&")},wef_comment_callback=function(e){var n=new XMLHttpRequest,t=wef_serialize({action:"wpemfb_comments",response:e});n.open("POST",WEF.ajaxurl,!0),n.setRequestHeader("Content-type","application/x-www-form-urlencoded"),n.send(t)};WEF.hasOwnProperty("adaptive")&&function(e){e(".wef-measure").each(function(){e(this).next().
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):274571
                                                                                                                                                                                                                Entropy (8bit):5.5739722550863
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:lUG8438VtoJonvSYGJj0h6b8tsdU7KlXi5R:6gsXoJyEx2R
                                                                                                                                                                                                                MD5:65B46DA135202A3A0905047E07551C48
                                                                                                                                                                                                                SHA1:47FFEB8E02D7A3D2BD8F2BFE0837024C708E00BE
                                                                                                                                                                                                                SHA-256:07F27B5B35B8F20262DF4809E226EF3816A3CA7BE7A0AEDECF7D0E6967F72353
                                                                                                                                                                                                                SHA-512:21CB867E53EB48B4772991CBEAB5A5DB19DAE9A57AC1E1237B0B51CE2755E78A509279ECA7B552148B41417B90B98B8989782BBF948F6D7785240DDC851AD333
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):147061
                                                                                                                                                                                                                Entropy (8bit):5.021157727262408
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:0Mzs0F6PGb0OI75H7PtQU26NSPDUQFbkeliDhSsvAMGPJmZiCVL87A4WWxMFRg0j:m7Z7SU260DU8keliDks
                                                                                                                                                                                                                MD5:33D27561C9C6D9EA73578242DAE71F7C
                                                                                                                                                                                                                SHA1:8F8B4EC01B07E7DC448DB080262317E978B6DD98
                                                                                                                                                                                                                SHA-256:33579CF8F0B346E643F5D6B9865B7342AD6A06DD07D949EABAFC8DD117EE5DFA
                                                                                                                                                                                                                SHA-512:2DFC070E25EAFDEFDF7CB5EA9DCA239266285BA56BE29FC1D448C35B59723FE6B966008C9B4B8280C9BE267A1D365B0682E5068666BEAA8CC89531CC97E0BCA9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e
                                                                                                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./* ----------------------------------------------------------------------------. sprite.*/..td-sp {. background-image: url('../images/sprite/elements.png');. background-repeat: no-repeat;. display: block;.}..td-sp-video-play {. width: 42px;. height: 42px;. background-position: -20px -488px;.}..td-sp-video-paus
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1068x646, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46236
                                                                                                                                                                                                                Entropy (8bit):7.995678865227082
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:hdHInTFGQxe8OXzA9OYvtYK1r0lUKZnHMCtcYGmrzTZxKx9z+QQeCS6:hdonhBgXE91brM9tcYGIFW9z+HxS6
                                                                                                                                                                                                                MD5:10FDCF6C29F6DF2CB805F55B8743D5DE
                                                                                                                                                                                                                SHA1:26A2FDB49C5D9A042BEB12180C4B0EB878882269
                                                                                                                                                                                                                SHA-256:F423453C8E9E931E90FB4CA11FFE9DAE07E881C4C4DF64E36AC6BE4D50ABA9C1
                                                                                                                                                                                                                SHA-512:CC110B82CB301C681DA230A4A3464A698E85843EDB41B3F1F1BBF20945ED28F37E981FD03E4FA5DE79C0705541C54B4394AA71AD51EFCDC6AC185DE796514B12
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2020/02/rodeo-1536x929-1-1068x646.webp
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....0....*,...>I$.E..!!#.y.P..ggu.A......l......7....s.....#)...c.o..?.....IM.<.0...P..^b~.u..../.....o.<r.KH.i.&._/.....o....9....y.q.+...+.?................?...Z?.............?./u.................s..d7..W.7._.7....J_....1.g...?1|h~.........}K...z...Gx..............J.\.K........~h~q}....o_............k..7...>...?........w.U.o..._.~....x...\^...AB|..,Zu6C.h,..[..)...K.5........:....Eb...x..p.p/.@X..1).%.BGO'..Z//..;g@.......-.QF..6...j..c6....!*.o...-^......O.q....w,}LE.1}.(n.\=j.}...y...'.l.nm.$.........P..&,.8....P.+a.T?'...D...=}.e.?./.b..:..=..alh..S9.Y.%...Y..!....?...).....9)..K.\.#.....Hi....EV....1....'..!.q..$g...@....wLQ..$ ..(.D...A.-.$.z...E".......,^.q.^.{(.g.C9B..6....l2.u..Yz.P....;..\.1.p........v.......`..$?`.R.H...zL.=j.&.+....".5.A.*..@E7_[..+.'...#(..".U..=.>#~.....%....."..V&....5e.f.?<L...s...... ..9.d*.X...u,HuU....6..n..//n.k..*.:/.0...c.....S.y#.!w.#)...../.'....'\...@6..........X2...O.....7..k...L.VQ1...F.U...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8508), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8508
                                                                                                                                                                                                                Entropy (8bit):5.2364575633145165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:4RCPW9PtZucalvZx6Qjh7spgTNKBzXKe8iMaIVKVWKmt0vRBbkCx3eD4wmmBHjKd:4RCYuJlvZxbsqZ7iMW3j1B3eDlRIxYxW
                                                                                                                                                                                                                MD5:5C51F870325D5D4709F0B3080F2848ED
                                                                                                                                                                                                                SHA1:E84C0E5FF20BED48C3BBB3D27C1FB256B807EBAB
                                                                                                                                                                                                                SHA-256:BEC10418479F7DA7F21294171D29297A993E4B8E772192F11F9CB90E79C3546A
                                                                                                                                                                                                                SHA-512:41553BE3640048B6509DE3CBFC291DEB41569D3F7741FAE529EA48284B13B5775F1860F3682413F49B2A6160AC0243753883F31157206CD567707E4E117A3FAD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2
                                                                                                                                                                                                                Preview:jQuery(function(g){function t(t){this.album=[],this.currentImageIndex=void 0,this.init(),this.options=g.extend({},this.constructor.defaults),this.option(t)}if(t.defaults={albumLabel:"Image %1 of %2",alwaysShowNavOnTouchDevices:!1,fadeDuration:500,fitImagesInViewport:!0,positionFromTop:50,resizeDuration:700,showImageNumberLabel:!0,wrapAround:!1,disableScrolling:!1},t.prototype.option=function(t){g.extend(this.options,t)},t.prototype.imageCountLabel=function(t,i){return this.options.albumLabel.replace(/%1/g,t).replace(/%2/g,i)},t.prototype.init=function(){this.enable(),this.build()},t.prototype.enable=function(){var i=this;g("body").on("click","a[rel^=lightbox], area[rel^=lightbox], a[data-lightbox], area[data-lightbox]",function(t){return i.start(g(t.currentTarget)),!1})},t.prototype.build=function(){var i=this;g('<div id="lightboxOverlay" class="lightboxOverlay"></div><div id="lightbox" class="lightbox"><div class="lb-outerContainer"><div class="lb-container"><img class="lb-image" src=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1426
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):622
                                                                                                                                                                                                                Entropy (8bit):7.658042032167317
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XOV1W4NPLsT2GF9zLilB/zgJFUxoFsj9AjA6ordYbeUjRPd5dGPJBvcz1j1r:XOV1WKPa2WzA/zgJOpWhPdvdGPJBvczf
                                                                                                                                                                                                                MD5:22C8AEF6BF1AF07C518B1ABE8F8C4816
                                                                                                                                                                                                                SHA1:69185AD73918E333A0F37BF58F59164BE13176ED
                                                                                                                                                                                                                SHA-256:CAF9162CDCF0AB3381BE903549B87E40902E1C906F4ABB61D8AD177526FCE546
                                                                                                                                                                                                                SHA-512:11E7070EA8524C4F0EB1CAA6FBB4E96BE39C846C400A9B6C2FE89FF4106A2A1AA4BD2AA9C1D81D488BE3CB3B9DF4BA28F7C903623EECCA39CD2E903F09B32FE3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........S...0...+.V...Sv.'(.C{h..Z)...{..:..l...;..f..V......y..v...M........>.....A...+S..0."U+.....^......'.Qr....5$..C\r..!1.&>.y..Fk.6....x.....z..t...g..%...I.....0.G.{...B...99.\....U.,%=..`y..d..0rOh$....qjh&!.4......-.....JI.5.i.#l....=.......om=. .x-5.#0...E.......:%.YP..58W.N.....~w.......9...S....E....d..,..E..-..jT.......E^.K...5.l,8..B...."+... ..gm<._G..4......sT..T.(lz.!..=...DX.5..$w.)K..$.....{. .1.,.m.o.v...2/.j......R.T.k...s9.3.....z.oa.7...G.y*..mO..%)..zo...k...~f\.5v...%o. ......[c!..+........|BeW.....<.....^P...A-.T..g.6....8.c-k.mR....8F.z../~..7-t....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (38952), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):38952
                                                                                                                                                                                                                Entropy (8bit):4.968900137384636
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:JZgZ5L69UB+w96n25CzwgZ5L69UB+w96n25CzxgZ5L69UB+w96n25Czs/TnG:XgZ5L69UB+w96n25CzwgZ5L69UB+w96z
                                                                                                                                                                                                                MD5:E303D996D8949EA6A756CA4549B43392
                                                                                                                                                                                                                SHA1:C42577264716F95B29A2F7CE02215196480257E1
                                                                                                                                                                                                                SHA-256:82C98A428CA69D9AF95841F03E1A85311FE5A56F34BABD91004D48B9CCA7DDDE
                                                                                                                                                                                                                SHA-512:1B39ACAEF6A3F4F312346CEB7DBF79A3F35E476B350078EE4614978316BE7239380B1E62B9107771C6130627F885EFB6EA2B58C9DD96231619E1A0507CEAA232
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e
                                                                                                                                                                                                                Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){.tdm-header-style-3 .td-main-menu-logo a img{top:-1px}}}.tdm-header-style-1,.tdm-header-style-2,.tdm-header-style-3{}.tdm-header-style-1.td-header-wrap .td-header-top-menu-full,.tdm-header-style-2.td-header-wrap .td-header-top-menu-full,.tdm-header-style-3.td-header-wrap .td-header-top-menu-full{background-color:#222}.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{display:block;margin-right:42px;height:80px}@media (min-width:1019px) and (max-width:1140px){.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{margin-right:20px}}@media (min-width:768px) and (max-width:1018px){.tdm-header-style-1 .td-main-men
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4530
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1320
                                                                                                                                                                                                                Entropy (8bit):7.8454569308867095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X8zbJ1IEaicdRpNMRgXXOWs35jPLUyc81mw+jyg+muZXiVsaXcrHua7TB9oiIo:X8zbJuLicdH6OHOWY9O811+Wg+muZlcu
                                                                                                                                                                                                                MD5:A8753C847B0965014A0709F1CEFEBBC0
                                                                                                                                                                                                                SHA1:3FF0A0403C91CDA676C2B7069FBAC70319B30C7F
                                                                                                                                                                                                                SHA-256:B75144C32FF11A904A8757E97941A114897DA883B8B11418A1DB71210350489B
                                                                                                                                                                                                                SHA-512:69971135A5FC2102E389D8448E77EB5FBA8C8F1FAE71F927127E9414A9BE2B4A39F2D2280676B08A83B701A40262CDA7145BB91492872EDCACA648ACA5B40E41
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........Xmo.6..._.+.....XQ..).}..a..a...<YLd.......$.l......H..s.s.}'..Q....|...H..ib...|..L./.D....M.c~=.:.\...&..>.Z.~.@l1.z.q.@.r>....D .d...yX~..]+.C.w.c.#..`..m5..-.>.2...1b....A.Z.1U..".$k...:.f.B.......d....-.a.&L.2m-...7.......D..H.*.....tR..<..b^...&.../......E..Q.}b....go.'..A..An.:.....G#>.....#....ziQ.P...F..{$.S.....nr.....f..76.+...1..$...,.....4.<S..m.......4K].-[p.a.{.&....]#.*x....p...z...y....b.........p..].p..O...T.1$..Un...!&......l<.g0..r.j..i.jA.sY.L>.]....lh..,6...e......^y..>..G...2-r..Lb.....&.x.c6...Y..&r...{LB...yW.~><:...%.k>...2....pu.9-dt.wZ...V.,.`.\<b....Q..*..?Q........T........A.........H...F..+:.2.m.)7.)...o..I".(....URl.....].pg...\@(...(....U...DTs..U4..1.F]..%e....pb7pU~.t....H...V.Ah!r..k.z^i.SYf..gl#.....i........b..K:)......k.....}.....b.\.km..G.,.6:.u2......l.$x%&.b3.vB.I:..{...9.Q.<..wM_..9.Sz..1...Fx...4.c.w......}o....<6......:....c.|...@7OK.V.g..A4....(...s,..U|....3..Kp........D.U..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9915
                                                                                                                                                                                                                Entropy (8bit):5.057950942969761
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:F/zyKPR4biBvaOVKbOMj9lNRHzHHMGgsrlmP/KIA2qFg2i:FhPOiBvaOVyOG9lzHzHsGgaDFgT
                                                                                                                                                                                                                MD5:68B0A7AB4D41F53E7B548029153A65D6
                                                                                                                                                                                                                SHA1:75FCA338BF8F3F8359941A7DAA83CA52542A0E95
                                                                                                                                                                                                                SHA-256:19BCDA2D0F43FDD017B96E043EB8D345726E329BAF373DAD69632ABD4D53B6D3
                                                                                                                                                                                                                SHA-512:A8309956BB620A8F41E0FD94A2FA75E090468BDA916A01F94E24581EC6A93FD7FF566DBD98B18BFEA3E6754E0DD91FC6C46D2167D540CAF45321FC51171FCCD6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6
                                                                                                                                                                                                                Preview:var tdSmartSidebar={};.(function(){tdSmartSidebar={hasItems:!1,items:[],scroll_window_scrollTop_last:0,tds_snap_menu:tdUtil.getBackendVar("tds_snap_menu"),is_enabled:!0,is_enabled_state_run_once:!1,is_disabled_state_run_once:!1,is_tablet_grid:!1,_view_port_current_interval_index:tdViewport.getCurrentIntervalIndex(),item:function(){this.sidebar_jquery_obj=this.content_jquery_obj="";this.sidebar_height=this.sidebar_bottom=this.sidebar_top=0;this.enabled_on=[!1,!1,!1,!1];this.offset=0;this.is_width_auto=[!1,!1,!1,!1];this.content_bottom=.this.content_top=0;this.sidebar_state="";this.case_3_run_once=this.case_2_run_once=this.case_1_run_once=!1;this.case_3_last_content_height=this.case_3_last_sidebar_height=0;this.case_4_run_once=!1;this.case_4_last_menu_offset=0;this.case_6_run_once=this.case_5_run_once=!1},add_item:function(c){tdSmartSidebar.hasItems=!0;c.sidebar_jquery_obj.prepend('<div class="clearfix"></div>').append('<div class="clearfix"></div>');c.content_jquery_obj.prepend('<div cl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2449
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):645
                                                                                                                                                                                                                Entropy (8bit):7.682853266319307
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XDIUMWPzrK50UMJBgZG7LR4xrjUgXCk7rP7PcNK/h2uWKtF/ZGz+THg0LvOuoR:XkUo0VJI8LAlPTcbuW8wz+THg0L2uq
                                                                                                                                                                                                                MD5:E48B3F272E1AA84C573CA04850944E7D
                                                                                                                                                                                                                SHA1:E9DB2DE65BA3131245E3091C53CBE5F3C66F043F
                                                                                                                                                                                                                SHA-256:8C709295662369340F2E31C30D932C79CB38F9BF4F105BCEA45E10A8F60C0CAE
                                                                                                                                                                                                                SHA-512:D33E94FBD847A7E104537514F17B6841DB609D3C7305DA1B900838ECC0862CC608C18D84821CAD936004EF8CE42EBAD2C4E8389C0317EF55E45A518B42307F03
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:..........._o.0....)...[.w}-.{.6i.i.&MZ..b...`dL.*..B..O.l..^......&!M...;-<.G?>5..Q..yG...^...._.6\. W..F.6P..[.7NQ.eT..G..(k.!,>.....6..u=.)..t.$y.$..R6..v...sU*..zf%....t....u".....F...W.. ...,'.g.x.A....ht..R.:#.`.8.T..3J....al..zT..4.^...).o.....{GI.TFX(.bu.v.g.....DWr....w<]....WT$.W...{....EEH8*8.....u...N.$.[.Me,......v.(f(.......=..\...q...@.x..7....r..G.T.e.....B...(..xMI.s.U'.[.?3.&.|..8%.w.0..Z./;_.`.o.v..].Z...:...*s_...q..T..C..J&d*.d...%.....\..?b]..l..k..H.@.kKgj9.b.o..$.".4 G.d.(9.H..?......[n..T.:....7n.{ .n.....7....B W...@p..p.........^.."...P?.!..k.......l.A....r....n.w....oLB././..*....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 173359
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):26332
                                                                                                                                                                                                                Entropy (8bit):7.991916498737213
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:L20RQoS0ua3Fh3sEKg2XTGKOK86f8xioXFG14:LcaGgk6AbHoXFd
                                                                                                                                                                                                                MD5:83D76146950B816F82752F2FA7A0EC49
                                                                                                                                                                                                                SHA1:FAB055CD2E60ABB5F228310DF29A964998DCC819
                                                                                                                                                                                                                SHA-256:183DC573525D30079A22DE5A6A5A64C7BBB4FE7929588E0C62D81EB99FB0A259
                                                                                                                                                                                                                SHA-512:DA43F77FB3F4FF71858DEF610F8EF93F0F03DAB1A53DC037D2CC6441908A171528A849D51D770D68574F6CB95D7B7A54FBCCE98EDC585311CDC447E63CB197C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e
                                                                                                                                                                                                                Preview:...........k..6.(....Ys....WK........N.....s.(..fL.."..v..o.x........q...P(..U.B...Q.......e..T.u.UY]......=.X.)..Z..,..y..Qc[..].....r......,_...l...\...f....j~..eQ....V}...{..u.e|.W.</..6...lC.5_/"....t.D[..u4/.Bc.bzu.E..V.[.....r}.%.a^r1.V...H_.U..H.e^m..aN.....(7u../....E...,..B.z*....t.P......+D..B.yQ....TE..??...6..V.......:.."[........,.g...qIT...Z..c.~z.W.]^g....j.3.a..h.+.>.v.._.G..#......n7...>Q[.m.".nJ..'.t..p......Y..2..M.....a...7.......U^...".....(.N&...9.W...I_..J....72..w....+...C.....{.....c!&.......E._...|.@.7U.^......}...Yy,..@%.m.....h.....M^s.t...@.m.......a.@vqu4.I.rX......@.] i...]\gk$o.,.=..|...e....C+".E..U.J.t.D2;..-.<P..;....u.CR.).0..D....!._fo....M.j..+/..M..H.j..U......Q....s....t_..W........2O..kD..m...EH.B..N.^B..[...G.}..w]"U&s...W.P$.....z..DP.=<GU./..6...".S.....2....|.q..L......|QTn...dc8...4]........I~.:\..+\..oCI.... ..d.7y-}...h.........*..pM4...q.<.A.@.n.HT.q..Xi.........X.7.x...e....4(......G7@..F.n....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1360
                                                                                                                                                                                                                Entropy (8bit):7.759688532707318
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
                                                                                                                                                                                                                MD5:84B76DEE6B27B795E89E3649078A11C2
                                                                                                                                                                                                                SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
                                                                                                                                                                                                                SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
                                                                                                                                                                                                                SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8476
                                                                                                                                                                                                                Entropy (8bit):7.521581779536469
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
                                                                                                                                                                                                                MD5:2299AD0B3F63413F026DFEC20C205B8F
                                                                                                                                                                                                                SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
                                                                                                                                                                                                                SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
                                                                                                                                                                                                                SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif
                                                                                                                                                                                                                Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 95x95, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):72944
                                                                                                                                                                                                                Entropy (8bit):7.979140841904808
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:bGD9XPsN6mlKQzJd7tEFR1/3H3YATCKqX19XxrBb:c9XPb9md6FR1voAOZXzxF
                                                                                                                                                                                                                MD5:B43AFA74E342A0DF39BBEEE46009F833
                                                                                                                                                                                                                SHA1:C69829E6A1AC31A52D8C25F10225482BFE03C3FE
                                                                                                                                                                                                                SHA-256:5B6A4D7B8F49A3A1EFC3D9CA42BACCEA3F855C6E411331742F283CAC106C627B
                                                                                                                                                                                                                SHA-512:24CD0E36F0E2619BD3F543DE5181EF2D56C6760DC814E9F27453C2565BAFD2042431A3E134F18B13FA1E30876CB656605CCCA521E583FD10BFBCEFAA3555CE2F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2023/08/CCVC300x250-1.jpg
                                                                                                                                                                                                                Preview:......JFIF....._._.....C....................................................................C.........................................................................,..............................................L................................!.."#12A.$Q3Bq..%&Ra..b...')59:CXgrtv........................................P.........................!1.."AQ2aq...B....#3R....$br.4C.....%...DSs..5EcT................?...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...L.])..6+ej.IShRf.b...q...:.......>.<....?e......w.....6..........U...#.3.\..Kf.w$tS.Nm.Ni..G(..%.dw..C....wJs..9...=..u..u.70.o4..F...m..P..b.#..E....K...._.x]eX...X).8<...o..I....$.Y.u.,...._....#......8....S2.G^..y.1...[.8.`g...[..u...M..F.]..)../\{B"....0v._.K...? ......)....*;J.9K.Q.G.?n..1.....~..s.o
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6145
                                                                                                                                                                                                                Entropy (8bit):5.194696926629387
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kovQS6SXbSt0iN9WS3wbJyKXbvy7ZDqara:kpS6S4bA4Eu9PG
                                                                                                                                                                                                                MD5:69C9C3E9A5E11295F411D7722A37BA2E
                                                                                                                                                                                                                SHA1:1DC5BEE44CE92D4A3194519B93AA6885B92CEABD
                                                                                                                                                                                                                SHA-256:CED232C8B6B165EF0CB92272D25F07DC37D0A37B54932735A0BC3E5113132D85
                                                                                                                                                                                                                SHA-512:51419B62D049C8D7B89F2C76022E3562D010BFBECEB4CC06CF2723969657EDBB8AD3611ADD428F5CCCE8D61F4AE30733B2472AFBB39DBC971AB0107014ED1498
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6
                                                                                                                                                                                                                Preview:var tdAjaxSearch={};jQuery().ready(function(){tdAjaxSearch.init()});.(function(){tdAjaxSearch={_current_selection_index:0,_last_request_results_count:0,_first_down_up:!0,_is_search_open:!1,_is_mob_live_search_active:!0,_blockAtts:void 0,init:function(){jQuery(document).on("click",function(a){"td-icon-search"!==a.target.className&&"td-header-search"!==a.target.id&&"td-header-search-top"!==a.target.id&&!0===tdAjaxSearch._is_search_open&&tdAjaxSearch.hide_search_box()});jQuery("#td-header-search-button").on("click",function(a){a.preventDefault();a.stopPropagation();!0===.tdAjaxSearch._is_search_open?tdAjaxSearch.hide_search_box():tdAjaxSearch.show_search_box()});jQuery("#td-header-search-button-mob, .tdb-header-search-button-mob").on("click",function(a){if("disabled"!==window.tdMobileSearch){jQuery("body").addClass("td-search-opened");var b=jQuery("#td-header-search-mob");setTimeout(function(){b.focus();var a=b.val();b.val("");b.val(a)},1300);tdAjaxSearch._is_mob_live_search_active&&0<b.v
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (539)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2449
                                                                                                                                                                                                                Entropy (8bit):5.158927119258579
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3Lw+Mw6m/ZytREWim/yyW04Au2tm/yyW04Avrm/5VIY/lNWyl:71Mw6gZeRXigyZ04AltgyZ04Avrg5VIO
                                                                                                                                                                                                                MD5:84E41FC3F9623C8D7034A7EA03D71619
                                                                                                                                                                                                                SHA1:3916296B4CDE884168FA88D19D6EF9260F262ADA
                                                                                                                                                                                                                SHA-256:78A137D5382F19AAEA55E95B55E39A7829DE05832714FC275D8A10312A3539D6
                                                                                                                                                                                                                SHA-512:B9E5C1D600E010D793AA9F69B87DACB186B8627762B872EFDF509A9BC8220A0C386564FD56B9A2820B8D992CC62145B97F6D489F47430CA5FDFEA545616850AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";.jQuery().ready(function(){tdUtil.imageMoveClassToFigure("td-post-image-full");tdUtil.imageMoveClassToFigure("td-post-image-right");tdUtil.imageMoveClassToFigure("td-post-image-left");"undefined"!==typeof window.tds_general_modal_image&&""!==window.tds_general_modal_image&&(jQuery(".single .td-post-content a > img").filter(function(a,b){if(-1!==b.className.indexOf("wp-image")){a=jQuery(b);b=a.parent();var d=b.attr("href"),c=a.attr("src").match(/-\d+[Xx]\d+\./);c?(c=c.pop(),c=a.attr("src").replace(c,".")):.c=a.attr("src");d!==c||-1===d.indexOf("uploads")&&-1===d.indexOf("attachment")||(a.addClass("td-modal-image"),-1!==d.indexOf("attachment")&&b.attr("href",a.attr("src")))}}),jQuery(".single .td-post-content p img").filter(function(a,b){if(-1!==b.className.indexOf("wp-image")){a=jQuery(b);b=a.parent().attr("href");var d=a.attr("src"),c=a.attr("src").match(/-\d+[Xx]\d+\./),e=a.parent().children("figcaption").html();c&&(c=c.pop(),d=d.replace(c,"."));void 0!==b&&b!==d||1===a.c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                Entropy (8bit):7.795826172553452
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
                                                                                                                                                                                                                MD5:31F15875975AAB69085470AABBFEC802
                                                                                                                                                                                                                SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
                                                                                                                                                                                                                SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
                                                                                                                                                                                                                SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 735216
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):67955
                                                                                                                                                                                                                Entropy (8bit):7.995087594385349
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:AK5aT57ywIK7fD3eLSH7pPFg6iKqBO01dkvhoqCx7n9:75aT57X/33hPuKqBrdYgB9
                                                                                                                                                                                                                MD5:AFD2EC67120AC7B8EFDD22D31A645811
                                                                                                                                                                                                                SHA1:A179E4A958F1D7C2660A0018B53B00C57DA6ABB5
                                                                                                                                                                                                                SHA-256:7C7D05065D1EFB842EA59A2EB50190D5C436948470C5730E8F37FA6FC770C45D
                                                                                                                                                                                                                SHA-512:3D75CB493D022ACE31F0B12CD085FA93C9589F6D51521BED5DC30F493897E2C7303F7B376F0C41FD663539A4F57CA9E10D108AF74BCFF6412DA5B230D4F49596
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df
                                                                                                                                                                                                                Preview:...........{w#.'.....t<.-......>#...k.c.3.g.]..$.A..G?....o>......U.iOw[m...edd.222./:.n...u.m..W....+....n...}....X.w.bSv....w.'6..~[,...6..U.?.x..x(...b..n.>.._.Q....z..^u>....}|v..w..v...r..._...J.V.z....:..n....z..>m8..g......R..y.~..........v.-.O..}..o....`....b...}.._u>....\...}...g..l..F|t.H....?;......n....v.N<....~Q}.......g.\,.....].,g.....,v..}.)..+&%.....?..=...?:....X.~..g.]...w>..........bV.v%..n.?_...../..@:...L...mqX.;......a....;.b........?<8...m..1.....}.~..q.b._..#......~.^uf...<.[...=.>c;...c.......\..~...<.tt%.W..||.....L..v]NC...40Y..~......7o.{..5[.\>...i.<.[6.......Q~.d.!....8..._e............z.e..y-..u..j...s..m.X}P.1.y...|.]g...9.........u...;<0.|x......}..LX.w.-...4.b.......v.`.v...-.....g.n.w.Nr....\.o..(.g...b.......3...-W..g......G...`[.A.Z...T}X..}.t.f-S.....m.{S,;.......7...3.;..o..c..8x&...M.-.C......X.-....g..2......)..JX..fY..2h..X3..:7.1m.I.....u...n....Q.....#.+./7$Lk..Z..^1...O..v
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7851
                                                                                                                                                                                                                Entropy (8bit):4.878055056544018
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:xbe8EoIqe3R9dxin26XLqvU00BIw30BMx24I+E6wowOLw9ahchhccgFoFzRyjLIR:xi8EoIqe3R9yn26dCQFoFVyLCFoFy
                                                                                                                                                                                                                MD5:AEA3F069D863AC3B601D444286EB2867
                                                                                                                                                                                                                SHA1:47B2462C502AA68D995C8194EF6C99EAFC10C18E
                                                                                                                                                                                                                SHA-256:F819AC3AE7B8F777ADA28207472EE84970B30D681C9DBB32F522A50472AF23A2
                                                                                                                                                                                                                SHA-512:85DBC1B2C3404151EF1FE4403D0F0F580BECC75F1F85C9CBAADAF34A2634DAA92C12A1F371098A7CC83DAABE867964B6FD03D883E4A4FF669D4208A3FAC099FA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6
                                                                                                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */./*.Gadgets demo.*/..td-gadgets {. /*. header--------------------------------. */. /*. body--------------------------------. */. /* portrait phone */. /* responsive landscape wide */. /* responsive landscape device */. /* responsive landscape tablet */. /* responsive portrait tablet */. /* responsive phone */. /*. Sidebar--------------------------------. */.}..td-gadgets .td-header-style-5 .sf-menu > li > a:hover,..td-gadgets .td-header-style-5 .sf-menu > .sfHover > a,..td-gadgets .td-header-style-5 .sf-menu > .current-menu-item > a,..td-gadgets .td-header-style-5 .sf-menu > .current-menu-ancestor > a,..td-gadgets .td-header-style-5 .sf-menu > .current-category-ancestor > a {. color: #000;. background-color: transparent !important;.}..td-gadgets .td-header-style-5 .s
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 213 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29105
                                                                                                                                                                                                                Entropy (8bit):7.984785421542872
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:RQ1MRLl49MHnduDOyTyiH1r+oidGt7Cw6ex:qJGH0V1H16f4B6E
                                                                                                                                                                                                                MD5:2E8DF821A3EB5D9DE87CF5D0A1D1F3CC
                                                                                                                                                                                                                SHA1:B7FFBA26375BAF765FFA018D70B52C11DE2C1BD2
                                                                                                                                                                                                                SHA-256:221000B45465E52881324CE89A24C269C7ADDD52C5B622AE7A55F8E0D870F7F3
                                                                                                                                                                                                                SHA-512:9BD250E8FAD35A923397FCC3BB1866D35C4F453E8BD7ABD9B8DF884E3E9DE7590CB656B1F0F98FA2B95A9AD05D74AB551770B760513A84A3E4C74447BA471B88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigflogo.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............#K=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.T.....;3..K_:HSP."....b7&&..$&1.~.1.....[.(X@...b..7Y`.^.N.[..;3;...$..'.y.fw..s..}..y.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z..0.?.y...=....'w=x..vn...{K.............+...]....Q....Sz^P...)....\..+\...7'.V.......-BU..t.b.#.{..{.O...:..y....@....x...]....X....z....)..1.s.`...?.........+i...-B...H...9mRy..r.T{.d...'.zh...M..............f.o.....>...6...S.D..N9Ak........K(...q..9&".N}H.j...s....Q...u..3.r.6..FJ........./.#....$..=..'....l....u..{cJ...=]WS...v....e.`?.E..0.-5/M.z/..c,Gy......PA"...eu......O.v....f...+IC.Fv.X..-..j#.f.*.!.B...g<..L.NIK.%Q[..+.?.M..z.-..N...*.O*og.B..U.K......c.dx*.D p03I.....:..^#.S..z..*++.Ec.|>:.w..A=h_....C.}..u.;0.?.(..)..mJz.nb....0.'.s.O.......F..?..4C...e....2....3..........m.b&.N.-......._.S9l.|..f.}.i..|.5..8...@!..H.A....?
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7703
                                                                                                                                                                                                                Entropy (8bit):4.973732694313451
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:H2wb2ZM4/5bHD+o0+ljO8u+i4E0jzMvledlnmFbJ5Jb565w5n5aFTrb2WxNheD7R:Ww6ZMw/+oxljO8uELzYlef+b0SF8pbC
                                                                                                                                                                                                                MD5:5E1C8F3D36E2EB9CCC6A93CCBFE90261
                                                                                                                                                                                                                SHA1:50BE63DDD535EE1791DB1C91F935AE138A67FED4
                                                                                                                                                                                                                SHA-256:EF7873C9F556C61B0EEE837FA1686596E005A1AE2620E51271F603E70A7B8372
                                                                                                                                                                                                                SHA-512:D68676971F248BD113FD69548C4ECA522CC816E5D766BFF396E0D3C7E2333A5246DE60CA4FF1AA3A2D1A52E1356EAC6EF4F264FB2B319E3044CDCA8A2D71F37D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4
                                                                                                                                                                                                                Preview:/*..To change this license header, choose License Headers in Project Properties...To change this template file, choose Tools | Templates..and open the template in the editor...*/..../* .. Created on : Apr 8, 2016, 10:47:33 AM.. Author : CMSHelplive..*/....../*---------Common Elements---------------*/...rmagic * { box-sizing: border-box;}....../*------------- rmagic Elements --------------*/.........rmagic {.. .. display: block;.. float: left;.. width: 100%;..}..../*----- Astra theme fixes -----*/.....ast-hfb-header .rmagic {.. float: none;..}.....rm_spacing..{.. margin-top:100px;.. clear: both;.. width: 100%;.. float: left;..}...rm_divider{.. width:100%;.. size:8px;.. clear: both;.. float: left;..}.......rmagic sup {color: #ff6c6c;}..../*.rmagic input[type=text], .rmagic textarea, .rmagic select, .rmagic input[type=password] {.. height: 35px;.. font-size: 18px;.. color: rgb(150,150,150);.. width: 90%;.. padding: 5px;.. f
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):59808
                                                                                                                                                                                                                Entropy (8bit):7.883439933216461
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:4aW+A3Ke43cmdBTZqmPCi5MCql4VvK51di8b6Sa1TNZbFOQ:4xF3Ke4MmdlZqwCinEHdiVSeNxFZ
                                                                                                                                                                                                                MD5:A349867A235CCE0109532EC707E2767B
                                                                                                                                                                                                                SHA1:75263A92E373B372CF3F34D31CD228B5670FCE2A
                                                                                                                                                                                                                SHA-256:DD10E3B007759DE526BEF0B498DD39E02037E6ED02B59F02E42F3E7BA55C9742
                                                                                                                                                                                                                SHA-512:28AA4DD3FC959A369F07C03D308C4CE0C8B8C5F6173729A344F66A6159C156865DA0C6FFFF0254A3BE498BC29960F9A32A65D3B267110A9A4C9DF0A1D5CACFA2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X....0...J.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../JA;..u!.......Z....$'............Cp..w\..]....z.!g... ...!A.H.......Q..Vu...~.r.l[...Z.c..{....l.$..d|v1...E.cf...T...F.,.+.+..9g.Zk..[.m.n[....z...).^....}.D....Vk.ck.=.....m.Nz.Q..18.5.t..m'......`..HD/.L.O.v.r.6.MM....."v...m.m.m.qm..c....o.^..c."3.}...mZ.m....s...yl.g.m.......}.ql..l.X.1....$.$..E.#2+......w..]U..f.r.m?...|.?.....v[G{GSS...+hk.m.m.....m.n.e.d5... .7@(.@...........................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (24463), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24604
                                                                                                                                                                                                                Entropy (8bit):5.241507552986774
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:9WZ6/8lHJdkMioFpg5SUB2yQEny+zgxV4Ky47Z0z:10d3ioFpg5SUB2yQEny+OaKyCiz
                                                                                                                                                                                                                MD5:657659AE5A85BC6FBB1654A3E6123976
                                                                                                                                                                                                                SHA1:BB344628A1545D0E9873B02F5F4DCA37067D36C0
                                                                                                                                                                                                                SHA-256:E9ED0DF9626254A05E4E2B4AD46292C0F8B7ADB74FA4BB6EA9A8A2B598DE0F6C
                                                                                                                                                                                                                SHA-512:DB8C65DFB46AC4B0F71BD95FB4529CFFDC3F14E8F4CE10321C9A8D17857732D4B3CB70FB1B00DDA635F6591B9FD192C5078EC75AABF5D2E8671968CA8E87A7F6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022.. * https://jqueryvalidation.org/.. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.s
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):274539
                                                                                                                                                                                                                Entropy (8bit):5.573770137302651
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:lUG8438VtdmgnvSYGJj0h6bNtsdU7KlXiMs:6gsXdmKzxXs
                                                                                                                                                                                                                MD5:0DC82831B6986B112076ADC9FCF2FC22
                                                                                                                                                                                                                SHA1:1C36532E99AE68492EEE4D7DFC2B51D06BC9A91E
                                                                                                                                                                                                                SHA-256:C5D9FFBBD98CB8C0CB3F8603E24653F94D0A1B78F9F1C97AC06231A885C7ABB6
                                                                                                                                                                                                                SHA-512:5B4B6C6791BBCF36FAB8AC74B9C94636C317761F3D5BAF6A5C2085EAB41419A2BEDDF76401AFA48068E8043CBD103459F23A639B792B1E978543D9E12CAECF44
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-76XGJ3G6NZ
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4881
                                                                                                                                                                                                                Entropy (8bit):7.95677044432397
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:tHhogEXDjDbDYkfG2hEWA4rA3PzHjUFv/wAkZwbfYIJmHX11Sxp+Yl9n:t6gOjDbEkeZX4ruPPWwfZ8Qru4Yrn
                                                                                                                                                                                                                MD5:E9D7A4E6EF99699429F065CA15677121
                                                                                                                                                                                                                SHA1:0FCF8A61A6E5DF4604969F8D03ACAC46C3D130D2
                                                                                                                                                                                                                SHA-256:BED8B65020015B71183E9E371CBA70FA1957E354C020C2FDEE6020C9EB717FFA
                                                                                                                                                                                                                SHA-512:268CFE82F4A2255CBC217C2AADEAFB19371851DEFD80D39D72352C799E2E6BF06A98E3EF12CD93DB6F7FCF13D6EAEBA42C39B97A67F4023E0116995CD07D1304
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                Preview:............ks..{.....d.Qvr."..8.]...k:#+...$.....%...........~....]..........)cbe]F..Kf=.t.u...e...a...s.%./#.X~.Z\N....H..e.......`\.&.8.X.2.y.o...q...x.\......Fx.I.j.....C.Y. ^[:.$..)..$......Z...g.@7.!..Q..9...L$...]DI......~......Y.`...s.d:.w=i..=.........|w....".....'.UH<z.S........_.....M<........../u.....+.e.o...hl.....j'.....q<Q....o.Y.;u..wL..I....D..zD...#....x.....;.....KN....G_.S....w..>{.I6c.L.%.9.3....C6...lh..,..C.30.-....R.X...].;..bC..,&.JE....?m.@o^.G..qZ....]w...\......?.N>....t.._.uu..wWg..x.m_|.D.$.BY.c...g.(.b.,.fY,.y...f,..?...V......m.Uc...#.".S@0.<...6=0......X...@..T.{...42m.......{d.l.T3.fspQ5.....6....2.g..mb.I....8"Z-..`.H..Y...Pc.i.d>.?`.@....8.b...I.M(w.s.....s&.JMx....I&p.= .%..Eo.d....f6B..4.....|..fS!.....=.....o.>o.r@.>.$.@.|.M...q..<^.r...06gSR.T)..t..9.|a%la....L.sk.ef.....[...t.8....V.Q. 2.....8.).j.......B...m....u..CW..R.*.@.ZjG.#o...-..}<..*B.(..y..%.....)u..Jr..f.pi.Y..F..'5..eD.`Hc:.c$d.)..%.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12430)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):289128
                                                                                                                                                                                                                Entropy (8bit):5.470816318421854
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:BVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXcC:BP3/yBNtq/3C
                                                                                                                                                                                                                MD5:4410598388A5D4F9F2287BC172EFDB66
                                                                                                                                                                                                                SHA1:684D2CA3881304C16A6C517C22CCB00E30EFBA22
                                                                                                                                                                                                                SHA-256:C0E0E4E63EE9EF7C56821CD24166EACD12883026688D61A73A25CE4D47757163
                                                                                                                                                                                                                SHA-512:9E369B2C2797512027B676B6936DA09CC49F289773F2B8A4A398601673477C247CB8B34387B8D7A54AE05525EEBC33A998EC59E6A89324453D2435874349F685
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e
                                                                                                                                                                                                                Preview:/*1729692575,,JIT Construction: v1017589883,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2695
                                                                                                                                                                                                                Entropy (8bit):3.762940268844931
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ScYz65hGPX3wRe8wbZE3wRek2CDqEpvlwp6M8PyAipcyAT8+yiHxKzIpcxAMD:SH6yf3p8GG3povlWS3x83i4MMD
                                                                                                                                                                                                                MD5:908F767DF7D22540FC7EFBC409D494EF
                                                                                                                                                                                                                SHA1:E45812524E39FACB1FA5DAA2BE82CCB1A3868077
                                                                                                                                                                                                                SHA-256:E1A6C37BA7079A29B1D2306C46985A87F32176C3E02B8EA75500BEC45CFF8EDD
                                                                                                                                                                                                                SHA-512:C869B49D7CDD8357A48DACD503489252946EA0EA1E2F77C1FECEE96B6C028A8DFE135362D11A3777BD2B377C737085AB648F4653B0ACA584919A261ED64A4AC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:.. function initialize_paypal_sdk(submission_id, payment_id, user_id, btn_color='gold') {.. .. paypal.Buttons({.. style: {.. layout: 'vertical',.. color: btn_color.. },.. createOrder: function(data, actions) {.. return actions.order.create(orders);.. },.. onApprove: function(data, actions) {.. return actions.order.capture().then(function(orderData) {.. var transaction = orderData.purchase_units[0].payments.captures[0];.. process_paypal_sdk_payment(submission_id, payment_id, transaction, user_id);.. });.. },.. onError: function (err) {.. console.log(err);..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11689
                                                                                                                                                                                                                Entropy (8bit):5.161807419486538
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                                                                                                                                MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                                                                                                                                SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                                                                                                                                SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                                                                                                                                SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1
                                                                                                                                                                                                                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5
                                                                                                                                                                                                                Entropy (8bit):1.3709505944546687
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Nyn:En
                                                                                                                                                                                                                MD5:0C544100BE9EEE1C4FA2BACA5B51E3B2
                                                                                                                                                                                                                SHA1:E54099BB2C842EFC6D093178F959C3AA762F71E6
                                                                                                                                                                                                                SHA-256:7574DF7474B5D2CC87CD9DE04682DA18206E7BA3ABF926C2F423A9E904C92487
                                                                                                                                                                                                                SHA-512:298AAEBAA04C0D0D7B1E83B12C63FBA9214755F380C85DF37BE34E7E260D5C66B1C4016429E683B2F991BBE61C6FC46924BF51523EC4512A53D92AC5A8140281
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://pushcg.com/web-analyzer.js
                                                                                                                                                                                                                Preview: ..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3182)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3183
                                                                                                                                                                                                                Entropy (8bit):5.1396009499133175
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:9YJJnncLCVYJZAVcg5j9rRfkDDURm4tWCWzrmG23YrmAJ:anc2GfmcWZrRcDDURm4g/Pm/CmAJ
                                                                                                                                                                                                                MD5:30FED746387F63C88B405E9C4F4FFEA0
                                                                                                                                                                                                                SHA1:D44DD62A4D752F9E095452BBB7CA5E115459D32A
                                                                                                                                                                                                                SHA-256:677E3A209291CF1E5178E2533D1F93CAD0D01F7EC634EB856ACEE077B4E31B77
                                                                                                                                                                                                                SHA-512:4F9234097295F4A3A980BD363BAF09CB35756DE7BACE6803FE88868C5BCD93B3B4BFBB0093561D317949FC52DFF1D080CB99817DBD34CD50C85350E08280135E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                Preview:body:after{content:url("../images/close.png") url("../images/loading.gif") url("../images/prev.png") url("../images/next.png");display:none}.lb-disable-scrolling{overflow:hidden !important}.lightboxOverlay{position:absolute;top:0;left:0;z-index:999999;background-color:#000;filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);opacity:.8;display:none}.lightbox{position:absolute;left:0;width:100%;z-index:1000000;text-align:center;line-height:0;font-weight:normal;padding:0;height:0}.lightbox .lb-image{display:block;height:auto;max-width:inherit;border-radius:0}.lightbox .lb-image a img{border:none}.lightbox .lb-outerContainer{position:relative;background-color:rgba(0,0,0,.5);*zoom:1;width:250px;height:250px;margin:0 auto;border-radius:0}.lightbox .lb-outerContainer:after{content:"";display:table;clear:both}.lightbox .lb-container{padding:4px}.lightbox .lb-container>.nav{left:0}.lightbox .lb-loader{position:absolute;top:43%;left:0;height:25%;width:100%;text-align:center;line-height:0}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (547)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13630
                                                                                                                                                                                                                Entropy (8bit):5.25986693691338
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:nK33azHzpw8jvt8Jpl8Hwtrrw8lBz97RnG8NsNmxjgpF6c/gQsy8Ps58/7Cuzn2T:K3qb1PytRBfnRWNmxj96DZEY
                                                                                                                                                                                                                MD5:F849DD00A16F995E439907B3B184F4B3
                                                                                                                                                                                                                SHA1:508D493A65DB359C698F06598BB57E1064A75F3D
                                                                                                                                                                                                                SHA-256:336A25D31D729AD4223F664F1C0E4F82778979CB5CA97EDD303D40241D6B272C
                                                                                                                                                                                                                SHA-512:00CAA71F2332A79042432A6A694A476CE0C3584C2AE7871BC04C8ABE12761BB0FE65527A960F60152060FDC836E3494BC2AA11380C7A323042FA066D1D7CA78F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6
                                                                                                                                                                                                                Preview:jQuery().ready(function(){var b={type:"inline",preloader:!1,focus:"#name",removalDelay:500,callbacks:{beforeOpen:function(){this.st.mainClass=this.st.el.attr("data-effect");tdLogin.clearFields();tdLogin.showHideMsg();700>jQuery(window).width()?this.st.focus=!1:!1===tdDetect.isIe&&(this.st.focus="#login_email")},beforeClose:function(){}},disableOn:function(){return 750>jQuery(window).width()?!1:!0}};void 0!==window.tdb_login_sing_in_shortcode&&(jQuery(".tdb_header_user .td-login-modal-js").magnificPopup(b),.jQuery(".tdb-head-usr-log").on("click",function(a){750>jQuery(window).width()&&jQuery(a.target).parents("tdb_header_user").length&&(a.preventDefault(),jQuery("body").addClass("td-menu-mob-open-menu"),jQuery(".td-mobile-container").hide(),jQuery("#td-mobile-nav").addClass("td-hide-menu-content"),setTimeout(function(){jQuery(".td-mobile-container").show()},500),tdLogin.showHideElementsMobile([["#td-login-mob",1],["#td-register-mob",0],["#td-forgot-pass-mob",0]]))}));"yes"===window.tdc_
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21986
                                                                                                                                                                                                                Entropy (8bit):4.762243209584239
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lXRgFx4k5uM2Xye9rMUbCzAMN8O45b1Y2OUL3+OZNCHzL6aBLBG6GeZYyvavNebc:hRglRne9rMUbCzAMN8O45b1Y2PLuOZN1
                                                                                                                                                                                                                MD5:1863CB4DCF836A68B42AEB203BFB70B8
                                                                                                                                                                                                                SHA1:F7B7F0CE850ED9378AB9057725CA894F2FA7064F
                                                                                                                                                                                                                SHA-256:E1C484818894BCD4184332B023A41F1376EC469A20AE104EFDD37D8D66F5C9BE
                                                                                                                                                                                                                SHA-512:B5BE9FFD55BCB0B8EB24DB82C7655FE69630B89E7F2532D99A8D1C17699434EB3F9915D41A79CF88E1871D789681F7799CA979BC0F146A4B4238E4264B6F5B09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:/**.. * FILE for all the javascript functionality for the front end of the plugin.. */../* For front end OTP widget */..var rm_ajax_url = rm_ajax.url;..var rm_validation_attr = ['data-rm-valid-username','data-rm-valid-email'];..var rm_js_data;....function rmInitGoogleApi() {.. var rm_init_map_containers = setInterval(function(){.. if (typeof rmInitMap === 'function') {.. var rm_all_maps = jQuery(".rm-map-controls-uninitialized");.. var i;.. var curr_id = '';.. if(rm_all_maps.length>0) clearInterval(rm_init_map_containers);.. for (i = 0; i < rm_all_maps.length; i++) { .. if(jQuery(rm_all_maps[i]).is(':visible')){.. curr_id = rm_all_maps[i].getAttribute("id");.. jQuery(rm_all_maps[i]).removeClass("rm-map-controls-uninitialized");.. rmInitMap(curr_id);.. }.. }.. }.. }, 100);..}....// This is a dummy request to exchange c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):299
                                                                                                                                                                                                                Entropy (8bit):5.280052635092167
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPfOSaRquXhkrTLI8SY0LHD5AE5hJQ2cheVp:6v/7eSaDik8SY0DD5AoJtcO
                                                                                                                                                                                                                MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                                SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                                SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                                SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (527)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2431
                                                                                                                                                                                                                Entropy (8bit):5.318446605572884
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:p7/8KgbKZ9+3Zo+EK5nK1FrUSOUpZAPL2qEytphPvi/+NJR9i3BSKOB7x4lM92Z5:p7tjSl9ILOyn1GDnAJ+7xPC
                                                                                                                                                                                                                MD5:FDAA4D97BD2D72A38FF32B2B7EA4101B
                                                                                                                                                                                                                SHA1:852BFDEDB492C83BEC4A5949050136FCAB5B744A
                                                                                                                                                                                                                SHA-256:801B3A26F4F89AE50C0501D3D1A6064DBF9EBC4660BA75E8DE40F15BFC0B6F74
                                                                                                                                                                                                                SHA-512:419652D6312B820528A49C156E7BFDDD47E895EBF1326E67428F99B059E19738846DD6FB2F1D0A594E5DBAD135EE183B8063A288DFE246C0218D1A0557578369
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:function td_date_i18n(h,k){var d,f=/\\?(.?)/gi,g=function(b,c){return a[b]?a[b]():c},e=function(b,a){for(b=String(b);b.length<a;)b="0"+b;return b};var a={d:function(){return e(a.j(),2)},D:function(){return tdDateNamesI18n.day_names_short[a.w()]},j:function(){return d.getDate()},l:function(){return tdDateNamesI18n.day_names[a.w()]},N:function(){return a.w()||7},S:function(){var b=a.j(),c=b%10;3>=c&&1==parseInt(b%100/10,10)&&(c=0);return["st","nd","rd"][c-1]||"th"},w:function(){return d.getDay()},z:function(){var b=.new Date(a.Y(),a.n()-1,a.j()),c=new Date(a.Y(),0,1);return Math.round((b-c)/864E5)},W:function(){var b=new Date(a.Y(),a.n()-1,a.j()-a.N()+3),c=new Date(b.getFullYear(),0,4);return e(1+Math.round((b-c)/864E5/7),2)},F:function(){return tdDateNamesI18n.month_names[a.n()-1]},m:function(){return e(a.n(),2)},M:function(){return tdDateNamesI18n.month_names_short[a.n()-1]},n:function(){return d.getMonth()+1},t:function(){return(new Date(a.Y(),a.n(),0)).getDate()},L:function(){var b=a
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2632
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                Entropy (8bit):7.78457177211638
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XKDtL5t2jD4ZkRNRmep5Ur9gioZUkvSeqBN+Xlh3GdhfbOn6udJN:XKD52/4OTsWceqDAlln
                                                                                                                                                                                                                MD5:33E046D62B85B0349DEC714B56A6B3A4
                                                                                                                                                                                                                SHA1:7733AB78355DF34A14BC13D0A356308775054C2B
                                                                                                                                                                                                                SHA-256:9187653FCC2703A4443762AA8ADBF0A189F219F4DA3B3F5B0AFF09E40A792026
                                                                                                                                                                                                                SHA-512:FC3311AAE15778D1E963408CA852CAE3C7755CE526A4C25011ACCA775165913CAD57A018B4D93F59803A38C48B5DDD22D9F1853E33C0ECF2538F0A58ED376CD6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........VKs.6...W..M.IFM..D,...Co..=s@`).......G...J.HK..F...}b..v.bv....%.R/..]6..Vs/....\j.....?[...^$.SM.^7)[.&4EE...H.d........_JGc...d..P.K.n.s."G.5...........O(E/,m,.@./P.V.....a.0-..J......`.E.T..KZ)..X.*.....B..5+.....o...Y.....:aJ....<....i@.{.V'............C..8....N..z...5..._[....N..:.Tiw.@W.{....U.4V.c.g.x.;..0.C.Q...%...s.c.......b.....X.#h...`GY..BA{wZ.....3!.p..........e.D'.<..n]'F..d....(....Z.&..y...y...$._Hb.(>..!..5........i.QP[.7.N..f....i.Ek;J..f+.`...GHS.f.....tw.[....d==...-v....n..*.&....E..._.nZ?...'Q7H..o.>`.d.\x....f.|.~.&SP..#...j...f...L..v}.Xi...4[.....!.x.W..Wkj..8...'.@.@..6.oM]..P@B?...........]y.I}..!..........9........(/1.....z8&....f.......<3.....<4]K.....'?....x.r.....l.. g.U...z.R......zCb......0.'t.....Go.*..g.....h.....,..PA.HYt...1.F..GD.y.....!....6.57.;.C...?....0U.x.o.l2H.N.:zb~v}..._.^.%....l...,.}....[M...).........`._.!..#....e.......J........H...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 145 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24084
                                                                                                                                                                                                                Entropy (8bit):7.982912887763608
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:0CMmdvEOYCZOXqlaGIphJ2To5bM4D7EM6iQWYiVdIAhbmcDneF0n7JDby64HUE6d:f3dpYiOaEjhJ2Taf7KIYyftjeFQ7Zyd8
                                                                                                                                                                                                                MD5:8124C82CD73E078EDF3B930F8C8CFCBA
                                                                                                                                                                                                                SHA1:AEBA020F6BD96DEB2C3945026DD3748217287A13
                                                                                                                                                                                                                SHA-256:5B5ADA38003C3CE12FC424241F441B9EF9683F6AFE3B8D140469674262BDD0FF
                                                                                                                                                                                                                SHA-512:0FBE183F8E642275A6A172141D0127FD8C5BD3C89B4347921896C5963C540F6340BC449304F4BBAEB14FEB8592C7F79F4BD583C01844F0B97868549C9069601C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo-1.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......k.....w.`\....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4FB9E5C5166011E888F39694DBEAFB9B" xmpMM:DocumentID="xmp.did:4FB9E5C6166011E888F39694DBEAFB9B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FB9E5C3166011E888F39694DBEAFB9B" stRef:documentID="xmp.did:4FB9E5C4166011E888F39694DBEAFB9B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.). ..Z.IDATx....\.&..P9WWuwuN.%.@..9.l.....x<.....<;;......z....#.0.....,...9UWu.t+..w.-........}hU...y..._:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 95x95, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):72944
                                                                                                                                                                                                                Entropy (8bit):7.979140841904808
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:bGD9XPsN6mlKQzJd7tEFR1/3H3YATCKqX19XxrBb:c9XPb9md6FR1voAOZXzxF
                                                                                                                                                                                                                MD5:B43AFA74E342A0DF39BBEEE46009F833
                                                                                                                                                                                                                SHA1:C69829E6A1AC31A52D8C25F10225482BFE03C3FE
                                                                                                                                                                                                                SHA-256:5B6A4D7B8F49A3A1EFC3D9CA42BACCEA3F855C6E411331742F283CAC106C627B
                                                                                                                                                                                                                SHA-512:24CD0E36F0E2619BD3F543DE5181EF2D56C6760DC814E9F27453C2565BAFD2042431A3E134F18B13FA1E30876CB656605CCCA521E583FD10BFBCEFAA3555CE2F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF....._._.....C....................................................................C.........................................................................,..............................................L................................!.."#12A.$Q3Bq..%&Ra..b...')59:CXgrtv........................................P.........................!1.."AQ2aq...B....#3R....$br.4C.....%...DSs..5EcT................?...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...L.])..6+ej.IShRf.b...q...:.......>.<....?e......w.....6..........U...#.3.\..Kf.w$tS.Nm.Ni..G(..%.dw..C....wJs..9...=..u..u.70.o4..F...m..P..b.#..E....K...._.x]eX...X).8<...o..I....$.Y.u.,...._....#......8....S2.G^..y.1...[.8.`g...[..u...M..F.]..)../\{B"....0v._.K...? ......)....*;J.9K.Q.G.?n..1.....~..s.o
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1158183
                                                                                                                                                                                                                Entropy (8bit):5.022971480618075
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:sVXcAfLEg4/ONloBXWU6vL9lB3OCKQyKQ3MsQHZwNEW2RgXE/1znZ3b9Es056iUV:wlgkrtoaX9mDGtLb/GNmn6sAE
                                                                                                                                                                                                                MD5:05FD44F7C9375CC8403E8244024D7852
                                                                                                                                                                                                                SHA1:F20163CAD3F8953571FE97377BC924808806B100
                                                                                                                                                                                                                SHA-256:A0E8F664B8FE43BC6086FC9F4EAD6D69E40A78AAE2E9AF62160065A0EC4000B4
                                                                                                                                                                                                                SHA-512:8599D59AB79D42311BAB73ED1DF523450F26FFAEFFDB8AB42A36D2047AECD896693BD4C2BBF96531234D3BC2FB841B203E61AB03F8135FE0B0E10A227099388C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                Preview:/*.Theme Name: Newspaper Child.Theme URI: http://tagdiv.com.Description: Child template, clean and easy to use..Version: 1.1.Template: Newspaper.Author: tagDiv.Author URI: http://themeforest.net/user/tagDiv/portfolio.License:.License URI:.Tags:black, white, one-column, two-columns, fixed-layout.*/./*.. _ _. | \ | ___ _ _ _ ___ ___ ___ ___ ___ _ _. | |/ ._>| | | |<_-<| . \<_> || . \/ ._>| '_>. |_\_|\___.|__/_/ /__/| _/<___|| _/\___.|_|. |_| |_|. ~ tagDiv 2017 ~.. Thanks for using our theme !. Our portfolio is here: http://tagdiv.com..*/.body {. visibility: visible !important;.}./* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* -----------------------------
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18661)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):295359
                                                                                                                                                                                                                Entropy (8bit):5.468251423185723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:3VPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXcC:3P3/yBNtq/3C
                                                                                                                                                                                                                MD5:8E61E4923E83B6F105A30677C8BAC256
                                                                                                                                                                                                                SHA1:D5F21AFBF2B704F3F491127BA1190F63FE2F75F9
                                                                                                                                                                                                                SHA-256:77636E4575299FFEBB0BAEABA3D22DF7524AFE7FAE76DDDB14AE31526C0D261C
                                                                                                                                                                                                                SHA-512:58E6E0A0D5AF03F6FF2BA94224E7EBD96998B29AA9FF954550595E0259B18670A7B549AA90D8ABDC399CA3FA856E389177B3AFD62909484370C693E2E037E93D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*1729686729,,JIT Construction: v1017589883,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1056
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):632
                                                                                                                                                                                                                Entropy (8bit):7.636339982722301
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:X4wYf+G9opM/4SPnIGahVjojUt3QHiGmQ1RZcZ:XvYF2pIZn/eqjUx4KERZcZ
                                                                                                                                                                                                                MD5:82B99AF5C5CB1479EAD62017906C2153
                                                                                                                                                                                                                SHA1:DCC6427B1F8FBA6D65F31F15E75F113EC7523361
                                                                                                                                                                                                                SHA-256:33D7BF6E349D8BAD12262949BD242ABBF144DD047D3FF929405A29E7B33CA21F
                                                                                                                                                                                                                SHA-512:ECB83D2F6BFCE6ED0F3633948D0FEDAF04B11A30080E91A287A6815EBA70A4FB5D9757D6E91AF0898A037D09689FFF1AEA1E838CF9DB685C54A53B7116E185ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2
                                                                                                                                                                                                                Preview:..........}S]o.1..+.........&J..6I.T..Pd|{....{.....HE..o.~......|.)m..x.:..E.<...3.(...&....*.]&W....F.o...e1:..\..u.'Z.y.4.:...'...xT..'...8..,..`..l .<...)....B..3B.V...;.G.H/QlW&v.4....E.mC:...kS..b:....g.I.Q..p..k....r.\.Q....l0..{..rca.....kWQ.".c..=.eb..DB.....D<.<D.D...,..#Y..B&..l.....q...N......c.{.DOOgc...q...........P...i.W..O}.MY.{l.F(..)..AUuZp_...k.]..K...M.!...wT.%.#..~.......]..=.Y.%.......28.Y.....{.t..k.M...W.....!.D......XSAI.|@%?"$b.`.;1...B.oo..3yt..d(.W..0..L...........).4....5X.......>!.egl..........Lf*tt..=.J.HT....Hi...............P...f.M.q...|+.5B|hc.<..k:.....F...U.Mv ...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3198
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):895
                                                                                                                                                                                                                Entropy (8bit):7.752120167253464
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XqZw1uKLKGLnOJdhskBaFG5rq3BFL8EJyJs0isenbSt20jRnMc4XCT7wP1Wu6FjV:XqZQZY9L4FLiibjICcAdWu6lEXCVn
                                                                                                                                                                                                                MD5:E7E48B0C1BD9A7597818E7197275BD24
                                                                                                                                                                                                                SHA1:C51FCCA3F4FC07D1C08D87036C21CA4C8AE1FE1F
                                                                                                                                                                                                                SHA-256:AA4C57FD67E9259B2B4D4BCE271554142B1B5AF8B0D9E2BD675F0759A217684A
                                                                                                                                                                                                                SHA-512:98618AC12CBC53D80FE33F370340B3DEDAA11DD6BC6520170CE802EC903DAC3E51B560407B2794A14CE3049F5475DFEE71953A7E188DA03D245F93AF5509F06D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........VKo.6...WH,`..cH.[TzQ,z.P.mz2..")..L...$....Pr......$q^.f..{^zV>..Hm...;...Nj#...&..V[...Vk.~.v...q^.?..!.5....cm....2..........G.U%...l.V.V...F...s.YI.G..w..Y4...v.7..89........H....)..~.C'..F.D.%.c..T.x.\4b..xBn....g...!.D.. .|.....E.Lj..NC.....Z..*...Y_9,.3.[.V...9>.N..T.\Y5*_R.x.d.....S.....@.&,V....p..T...7....Z(..P?.Z.O.~(.~....O|...xS.D..p+f.v........r>..,.x.-.N-...dS..`..R.........KH.wQ.p..pb!...Y....3.#1.C..D.xyo.*.c8..9..2V){v......T=.g.W..\%..i..O...].\.4k.Crl9..T.s....^0.0.....'._...'\G.,.p.P......|.....$=..(t..*')..Cn..WY672.\=o,H..M.. ._,......mH}.....l.......R.L...@....U4X.F..S..*...T$]...q......H?.j@..H_O ..$..@$...>=.......h+W.zQ.m.W.r..X..Fo.Ur..&..c.p.......W7.^..j...Q#.P.a.]..6H...{.$..oA:..m.].q...i..]NNtv.>-.Q..........;s....p.f~..S};.Z.... k......{.wo$..ra.....I?..b(#...o..l4`.....`x?..\.B~...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6145
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1501
                                                                                                                                                                                                                Entropy (8bit):7.875768782052251
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X4Yq5wB+1uR1xt9RFK5dM719PUmSvOBCooSlsY0vNN3MZsesxZW4FqJ:X415W/9am19vDA1Sl10vTMZ2ZW4FY
                                                                                                                                                                                                                MD5:2DBF0AAED2A8378FCA7703330E4228C9
                                                                                                                                                                                                                SHA1:E700F413B55B11A8653869432AFFDBCC799E8449
                                                                                                                                                                                                                SHA-256:D95114D0AE1EE9F075D6762A5DC44FE9A207AA06CF238E9FFE3855086DD36310
                                                                                                                                                                                                                SHA-512:B7B44CC3B6E2F64C48A7AE47A3F4E44C92C9A375142392955F7F79AEF9511C1F4FA6C9317649F836BB20C82676706436D9BD826EE0B2B1F7E707A35FE77D864D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........Xmo.6..._ak.!..`/....,...k.-..P..3.E........z.%Yt..8...7j..PF....`....n..OF...Np.1.Y.J.....W:4..v.l.[.m.0.$..$&...&.yr'...>'_2...,...Y.H%.S..#.N.,uG......,%.;..,.c."...)+.o.b.>^H)....p...n..........xk.1......[[CF6.Yb.g.#.....H'.7.'.$.Z.....ZH....d........-...tA.g....sR.f.tpb.I..C.,vRNV....c..f..`.g.R|...f...cV..7.m...O......Q....s...AL"....A.G...f=....h..p.]*.M.dy...tX...R....."..L..&p....,.`/pV8....0....C....@.....}.....'&.\..(b>.'?.q.T..5....a......bhp.X.j.,.h.;F5.~$.U...{.Y/h.n......~.j.%...|V.j.[....V. ..@..4I3.W..X..I.3....:........l..6.LU...M..s...9.*,.!......M).i,8..2......a.-..*,'.,...D.,UAG..../../.`p.L.4..r.L.Z~....w]Pi.gi.{.Y....8...6E.TYR.M..9,...Mr.7H..^...Jt.....hE,j.K..}.rP..x........Z.....{".e.m../Zm.cX......}86:S[..ZC5.,...a....:.........<.r..u......T:....O..N..It..7a.C..Q..c.j....!.F..5C.y.U-]........~o..}..kb.ANRL.yY,/.QE\.....q"..zp....XN....M_..%.....e1.......n..A/c..==.9./U...s
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 450 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):74879
                                                                                                                                                                                                                Entropy (8bit):7.986514480393831
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Y6jCXIanY5QsOKZO61Gj9HGxrcztDBNf2dwFuoT/dfMRL:J2pYqsOKZOgY9HGxatDBNf2poLR4L
                                                                                                                                                                                                                MD5:4AA7E4455C2FB6ADCD84A42DC3983124
                                                                                                                                                                                                                SHA1:4DE723E73207474EB5EAABB5C421EA89EAADE195
                                                                                                                                                                                                                SHA-256:7EFD998D64F0DC89A50BDA94BE35215571C67B15EA4C8EEC6CC555A95DA7765F
                                                                                                                                                                                                                SHA-512:CBE371DEAB04CBC1E73E4767BE59820EF2586AB2E2C762C34E3F1F378F4A7F648F8CDC6E55018FBD0B380038B724BFA79C06DEB7AF414841F2F6FBE55333401F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............2FG1....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Jeremy Slack 450x250 update 2024 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-09</Attrib:Created>. <Attrib:ExtId>85772fd7-fe8b-4559-b405-414eafc3a5a2</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (25321)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25504
                                                                                                                                                                                                                Entropy (8bit):5.002162480108727
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:UUrSqeUUyWamndkWODL8q4QcHJCzrTyxwfHYcYmVNGlvYWaN3uByF:yJJxaMOXtQj8HP9MlvCRF
                                                                                                                                                                                                                MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
                                                                                                                                                                                                                SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
                                                                                                                                                                                                                SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
                                                                                                                                                                                                                SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24126
                                                                                                                                                                                                                Entropy (8bit):4.25784085936093
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:2kcD2hkeUzAuJhkSvAvZvxvWvJvWvfvqvEtE6ZH1ogv+nm:2kc5zh7vAvZvxvWvJvWvfvqvWE6ZH1oS
                                                                                                                                                                                                                MD5:CA852494E3B1297353F4AED53052FE0E
                                                                                                                                                                                                                SHA1:33935CDFF98FDB8979896881ECE1E1DBA6480695
                                                                                                                                                                                                                SHA-256:68904116B9276B9127A49F3500BC46CC177B17991011BA912B443258BB879040
                                                                                                                                                                                                                SHA-512:B9888D3CBD802EC7A88A6C0E833347CA46B3F33A06C65D0DD2A0256369BF6326B68E6CA91D7A6898B72CF1BCE8811305C73102AEED3F2A50021FE943FCBC2951
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:(function($) {.. $.fn.conditionize = function(options) { .. .. var settings = $.extend({.. hideJS: true.. }, options );.. .. $.fn.rmAnd= function(obj){.. for(var i = 0, len = obj.length - 1; i < len && obj[i]; i++);.. return obj[i];.. }.... $.fn.rmOr= function(obj) {.. for(var i = 0, len = obj.length - 1; i < len && !obj[i]; i++);.. return obj[i];.. };.... // If array is empty, undefined is returned. If not empty, the first element.. // that evaluates to false is returned. If no elements evaluate to false, the.. // last element in the array is returned... /*Array.prototype.rm_and = function() {.. for(var i = 0, len = this.length - 1; i < len && this[i]; i++);.. return this[i];.. };*/.... // If array is empty, undefined is returned. If not empty, the first element.. // that evaluates to true is returned. If no elements evaluate to true, the.. // last element in the array is returned... /* Array.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):147129
                                                                                                                                                                                                                Entropy (8bit):7.939630879989247
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:hS0Zm4cUa46eRctJESDKiU+H90HJZo5YSXr89s+aXvVQDz:h/ZnhaLeR+TDBUfXo5YkrkVaf2/
                                                                                                                                                                                                                MD5:69100A3BE1947E0E953DE3877C35C97E
                                                                                                                                                                                                                SHA1:39BF471DA69EC166F9BECBCB7F12BCB046001EE2
                                                                                                                                                                                                                SHA-256:31A844E1C25781969E0DE82FE01BAAB47D28B7C8211A81DEADA9D5A9EF8EDE40
                                                                                                                                                                                                                SHA-512:B1672DD77D682359255B3977F68D77166BADD24BFA1F67DBC079CE7DEE0D4B92D98DA6BB90E38437F90A37BDB0CE81CF43EF2798A24DEB34FD0276D3BE9E3793
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a,.......................................!.."..&..'#.&".6/.". $!!-*+*&$4,':4':74;869670.1F=.B9'G:5Q?=KE.VO.LD%SK(SJ4e\(sQ8mb(vj*}r+lc4g`5tk7`W.?=BHEFWKFYVVVONcUMgZVvZHlb\td[}eLiffwjf|rkwqk{vtnmu]\aA>A.x-.z5.kW.mV.tm.uf.{i.zt.|u.zw.tg../..,..(..3..4..1..4..9../..5..;..=.....J..D..D..K..C..R..O..L..L..S..Y..S..[..\..[..|..z..}..v..m..{..w..~..o..c..d..k..e..j..u..t..z.t.{.{..m~}.............................................................................................................................................................................................................................................................................................................................................................!...2...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.45455.,....,........[...:v....G...s....Wp.:....1^.v....NcFx#9..7qe<x 3F..&<.,.m.x.dKv7.E.)/.;tBm..h1..(Ur...#...J..8.$O.<.c...X..9.....V....l.qa.T....T.7...0.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (22029), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22177
                                                                                                                                                                                                                Entropy (8bit):5.745363775470313
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Q6UrQ7fnSs3iGZrQeRLNXA33epZ2/kBOKcvc4pkU:T7fSzGZrQeRLNw33eu/kBO7c7U
                                                                                                                                                                                                                MD5:8A9F80D26ADFCC24829E8F1CA8B457B8
                                                                                                                                                                                                                SHA1:2B90BCCA46A672DA71A6D42B1B8EC92FBC6C3FE0
                                                                                                                                                                                                                SHA-256:375D48C89A474E00DC4826F701F5F856B067A4641E7A6D4DA0DCF381C5D5C827
                                                                                                                                                                                                                SHA-512:76A7E3EA2BBDAC0C6A6E1730663858E44E64673118EED0DC91440A81A371CF6865B6DDAF44857F6950E9016DEBA7CFC4320368D11AD90451604128740FA51C0E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022.. * https://jqueryvalidation.org/.. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery","./jquery.validate.min"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){return function(){function b(a){return a.replace(/<.[^<>]*?>/g," ").replace(/&nbsp;|&#160;/gi," ").replace(/[.(),;:!?%#$'\"_+=\/\-...]*/g,"")}a.validator.addMethod("maxWords",function(a,c,d){return this.optional(c)||b(a).match(/\b\w+\b/g).length<=d},a.validator.format("Please enter {0} words or less.")),a.validator.addMethod("minWords",function(a,c,d){return this.optional(c)||b(a).match(/\b\w+\b/g).length>=d},a.validator.format("Please enter at least {0} words.")),a.validator.addMethod("rangeWords",function(a,c,d){var e=b(a),f=/\b\w+\b/g;return this.optional(c)||e.match(f).length>=d[0]&&e.match(f).length<=d[1]},a.validator.format("Please enter betwee
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1727
                                                                                                                                                                                                                Entropy (8bit):6.967347336829669
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:BllK1hxWwjx82lY2T3UVTqHdOUyJ3VZmcFa8Gz/wOSKpI/w5F5vUsRT7UM4HoJ1l:Bk6Nn2wsdkJ3eUcoOSKi0FhRv4I0SXn
                                                                                                                                                                                                                MD5:1CBEE2FC80F5CA4EC3C69325C87C8559
                                                                                                                                                                                                                SHA1:CFF5ED380E936DB9C8CC3931A03599C00344D143
                                                                                                                                                                                                                SHA-256:AB50BE5AC3D64593EDCC59EEF1166140512833613FD95DBB7710742BF62A665E
                                                                                                                                                                                                                SHA-512:08185C39BA30225DB3D67B8B1BCDC69DC58460538F10718DD2247D1D890E25ABF2AC32DEACF3620C565C81CA1042321079E62452D5320D44C9D6D749500BE710
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/background-100x70.jpg
                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2981
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1351
                                                                                                                                                                                                                Entropy (8bit):7.855698613333672
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X6aRj+qlZZNOiZQrCtYXs4ac85IdbehPwwz2YiqhyBqsuMRBWQJ6ixXsFlnmcH:X6a8WZbO3FK54KhR2YiC5MRBd6/X
                                                                                                                                                                                                                MD5:28214BC78B9EDFCFBC9C7B651FB4F56C
                                                                                                                                                                                                                SHA1:FB0847ABDB33DD943A2DCDA4C4B905FB5CDD116C
                                                                                                                                                                                                                SHA-256:11691BC1ACC1F3A7AB8EF7C67FB720CA58FB72E52F510009F7B0CBC2589D45E0
                                                                                                                                                                                                                SHA-512:20B1269378DB91682FA3E740FEA9793CAF68238E477C1862F7F9DC434AD02F7EEC07AC7149153E7CE0322D79DFCFDBF057052B1A654018BDDD85E23CC6754050
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/comment-reply.min.js?ver=6.6.1
                                                                                                                                                                                                                Preview:...........V]o.6.}... .-.&.]"h..3..........k..Lz..L...w(...[.$.W..8.o^.{.KS..&...'.w..Y..O..../..j.,...n."....7...n..7.c......e..3.M..?h.U.,).a..y..2c."..{4>...FM....HlJY..|...?....U......O....:x..`...@.M$.I...`(..~4.........h/.=.T.$t...|C.n.._i...K.O.s..U.WIy.@.....I.G..d...7..........t~.Q.'u...0..g|......{.....M...Jl..tX}..E9.9...|...f.f..8fS.`3y2....;....o..<..yW...'9..!.BH...)x..490.+..G.v;...3<.8..U)E....s.en{c...m.l}D....Ao.:..yRfh..K.ae.........B...F....B..B.].z...#..5..|F..n.HM.....c-.7........|H..A.E2z...n.....n.QZfd.~9ro..~.U.....gb.......?.&{)^........t./...;c"..$+IE7h......;...68tM.1HR..6....<.M...HjS.[..:.Y.....kW.8......._-6~03..B..]..5.pu...?..|.r..z.b..w..........}........8)V].h....c..B....Tv.N.B.0...".Q..X..R[.e...4........7. .u.=.!.."...0p..&.!&.[ti.9ed.j.....#ray..y...](.@<..hQ.....\.7.=l@..Z.A.6.h.[g..#Py..-..*....{.}nf.'... ...."..~.%.{L..}.B.Q...LE... Nt..3..P............w|L..6q.5.........#j...@$.4..X.T.8.B...K<Y
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 36748
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10990
                                                                                                                                                                                                                Entropy (8bit):7.981005828654793
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rptvAo0PpvH5Y+aL1ksppaar963xrSgq8Uogk5k725DUZj4dOMkoSiDZEIjmJT87:rnvwphaL1dgUohhm4gMkTiOJu
                                                                                                                                                                                                                MD5:701FD38B846E9B9F45081C4DB8141739
                                                                                                                                                                                                                SHA1:4E295A5D6256B55A9807F9D5F5EFC840ED112A36
                                                                                                                                                                                                                SHA-256:A5B670252D72FE98169941821F1176B0A5E90159271E1A61166300BA215A5244
                                                                                                                                                                                                                SHA-512:3C40C3C6C3C3A638CA8287AB1C5C17C18E47D010AC049CF4B517816DC347CAF214F45A4F442590A4166ABECC26C47B3ABD065796F8B133EA7D0C31177112AE51
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........}kw.....+d....A..$MC..I.f5M.db'....H.."uI*.j.........gM...766............."_u.>..G.X.."....{.{.=+.E.....?Xl..'...1.i.X....Z.....l.N.2..N.N;Y9..&YZ..e....z#...b....e:'..:I<.i!..>.Y~u..!.......{........d#.sX......;Sq..b._....t,..s&.g...._D^`Ez.,V.l*...~ <."..U..s:...t..;...Y\.?N...(.t.$\&A.?~.i...U.4..O..>O..../tz. ...k.^.U..8...H.G....4d.WW.M./.....&QQ..d...-`E...e.....ykI..Y.[K.,f.cKI.*]v.H..I...Y@W.E.a.Z.<HZU.V..l.#....H.^...j......ZI.p..Ex=I.B..oe..3.."._..kxb<.g....2..$..2......e4.Ep.~..eD..L|...I.Of..d....c..K..~.|{..Z...;..R.?...I...0).x,&......2/e..o....R.(;...~d..yh.f..t.........(..{1M...l...gy,.N.r..c...)..6:4(.....du..I.R=.F....*T.*|...O".......G,y.....m>?.N.V0..8/..h..x\.9.%..\..>A.>.,E.AD9....tyy........./.'...DL..j.|.kgc+l.1Y\F..H.5v.*..e6Y..F.$....x..W..fEp..&...h.$..%...^f.|...:..<..u>..J..No.CG./3DyDsLK./..1.'.q.>.......:.E. h.&..`B.&.. .t..5!.HT. ....D(.......2..P..0.....1......../.F...W`.G...2..!.q.}..Y...#BP.:I
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2431
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):992
                                                                                                                                                                                                                Entropy (8bit):7.8131234453944005
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XXRPsYaV8GqCby6/BctA4zFmxg4hw6GdnU7MBwYzeHJp3gD:XXRiwCuS4Jmxhhw6GdnUKz+A
                                                                                                                                                                                                                MD5:FBC218E746F75ACACB0DDDE93CC5ECE4
                                                                                                                                                                                                                SHA1:ABBF2DA7F4C9E639BAF164CE4CB077144F2F78DE
                                                                                                                                                                                                                SHA-256:8B8FA23EE03C06BBAE0B3DACA0BDA9BAC8B24DD76647986D1B6B29E602C96900
                                                                                                                                                                                                                SHA-512:50BACB03619398C7C62B2A72C08DA293DF67046E2DB45C8C4201EB89DC9181D96DD48A7BE620AFC7FBE9834489CEF51DEABCEA9C4563E26759A042508B4820C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........VmO.H....D.[...pi/...J[..........:q.YG..............%...g.N...4WH.{...O.7.O.?...+..I...a.D...N..v.1..zQ(.n...d.+*7..yJ.....R5.1..~&.DO....8n<...jh..I...&......= .=n.kq.5...,O.._..{e...i^...?`rW.-..Hm.1.g......xY.r.....ZSd.=W.x?......t.(.....Jc#..a@.t:.G...t.....S...{..r..S...=..LdO..d.g.5..|.y!........*.4fz...B..c.......!..q.-...3L..O.b...E.]KV...M`.C.=x..3G>..1.r... m>0......}._Cn...W.f46N......nk ...$.6....oA....;.oQ.g9..EAP..[Y.2....B.8<0....o.(......y. .d.w...jE.[...}..g..e.r.=.}.b..G..$_.%&#g>s....B....,..|..w....k.v...A..._].......p....F.D+...%..ej..p.1s.......?$.....A...T?b.8X...~...:..NwpwRs.d....=c...<.).......X.E.!...F..l<..!7=@Q...|...\.r1..BI.p)%*.t...Dy..]........+.+4......b.O..t..g*0.7.>.v-..v}...-.~C.8O.p..'.g./.f{qYg|.$..l.:,.1[.........:.N.I7.....|.o.eE?......._..R.8.{=...F..|9?.j....e...^k-..-@.......'.tP~v.B.3.....x.-....4F....m.......AU..4-}..g.3.3"....G>Z.v.Q.J....,#iT..A..p.o...Z..........A.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (572)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8892
                                                                                                                                                                                                                Entropy (8bit):5.201027538451842
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9IlRm8WFgoMWEfPMgMCoWt8WCiA6mJj8WLgoMUE0K2MAgC:alRm8UzMWEfPMgMCF89iA6m986zMUE0L
                                                                                                                                                                                                                MD5:3BF3FFDFA7BE5BD101F6A867C5B832C8
                                                                                                                                                                                                                SHA1:4BC8B56F08C0877EC4DA28C4DEDBCE7A8F3AB008
                                                                                                                                                                                                                SHA-256:ED5724159A8F6AC6E42D3A8B66FDC874B0A197C53368A09579CD67FDD5FCC094
                                                                                                                                                                                                                SHA-512:B1BB65E42D7C0F36B32D00046D92E4A032EAD6CAACDB02D506E910E0714736554BF1C8313232A7632A5ABA2E5E0C5C5C2B39BD9D163A45CF78B199FDBEE028EF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6
                                                                                                                                                                                                                Preview:"use strict";jQuery().ready(function(){tdModalImage()});.function tdModalImage(){var e="undefined"!==typeof window.tds_general_modal_image_disable_mob&&""!==window.tds_general_modal_image_disable_mob;jQuery("figure.wp-caption").each(function(){var a=jQuery(this).children("figcaption").html();jQuery(this).children("a").data("caption",a)});jQuery("figure.wp-block-image, .wp-block-image figure").each(function(){var a=jQuery(this),b=a.children("figcaption").html();a=a.attr("class");var c="";-1<a.indexOf("td-caption-align-")&&jQuery(a.split(" ")).each(function(){-1<.this.indexOf("td-caption-align-")&&(c=String(this))});jQuery(this).parents("a.td-modal-image").data({caption:b,caption_align:c})});jQuery(".td-modal-image").each(function(){var a=jQuery(this),b=a.parent();a.find(".wp-block-image").length||(b.addClass("td-modal-image"),a.removeClass("td-modal-image"))});jQuery("article").magnificPopup({type:"image",delegate:".td-modal-image",gallery:{enabled:!0,tPrev:tdUtil.getBackendVar("td_magn
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4530
                                                                                                                                                                                                                Entropy (8bit):5.150478724206427
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:7MXWsABP7myehLugXlHIjCqkVtHaLCqcs:79PayenXSj+iLN
                                                                                                                                                                                                                MD5:0D21EC1E9479C62BCBA5513E1A803927
                                                                                                                                                                                                                SHA1:F4C107FF638F618B4DD54B4E5BDA92DA7C4F4417
                                                                                                                                                                                                                SHA-256:3D97C7A354EE5666E22C59498BE5331A0EDEE5D6F7527A58A5744F323173BC8D
                                                                                                                                                                                                                SHA-512:D052511F1894E3F4FFF28721FB59F2D6F6694099F8EC08D6004D1DE0D9812D9BFE660FF061DEF7C48B3417B22AD1EFD4F41F30DBD653642144EFD43BD7108AC8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var tdMenu={};.(function(){tdMenu={_itemsWithSubmenu:null,_mainMenu:null,_outsideClickArea:null,_outsideClickExcludedAreas:"#td-header-menu .sf-menu, #td-header-menu .sf-menu *, .menu-top-container, .menu-top-container *",_openMenuClass:"sfHover",_openMenuBodyClass:"td-open-menu",init:function(){var c=jQuery("#td-header-menu .sf-menu"),e=jQuery("#td-header-menu .sf-menu, .top-header-menu"),b=e.find(".menu-item-has-children > a, .td-mega-menu > a");b.append('<i class="td-icon-menu-down"></i>');c.supersubs({minWidth:10,maxWidth:20,.extraWidth:1});b.addClass("sf-with-ul");e.addClass("sf-js-enabled");b.parent().find("ul").first().css("display","none");tdMenu._mainMenu=c;tdMenu._itemsWithSubmenu=b;tdMenu._outsideClickArea=jQuery(window).not(tdMenu._outsideClickExcludedAreas);tdMenu._setHover(b,c)},_getSubmenuPosition:function(c){var e=jQuery(window).width();c=c.children("ul").first();if(0<c.length){var b=c.offset().left+c.width();b>e&&(c.parent().parent().hasClass("sf-menu")?c.css("left","-
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):274546
                                                                                                                                                                                                                Entropy (8bit):5.57390243158308
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:lUG8438VtmWgnvSYGJj0h6bNtsdU7KlXiMs:6gsXmWKzxXs
                                                                                                                                                                                                                MD5:D230D62C598BA08E03C6AE2A210877F2
                                                                                                                                                                                                                SHA1:D17133519BA562DFDE97FF18A7647A048E731264
                                                                                                                                                                                                                SHA-256:02957F6F23A11B7176D8DE37AF4B5D87267B913139642218DF6AE5725346045A
                                                                                                                                                                                                                SHA-512:3F4EC8A99BD0CADE27988185D3D7625138A6C887048C16064580150A40910967CDDA438672FC4F73500A03C04B2790CF805D0551E33D8B5A721885B35BDC852F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 9915
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2155
                                                                                                                                                                                                                Entropy (8bit):7.917014237291367
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:X+/g0mpoT57IvUMkbbOVTcLoZVZC0qxsBLcavsfZHA8jb3js+rLO5u:OY1skkbbOVT6YZwxsB4uAZg8fjOE
                                                                                                                                                                                                                MD5:C977F03B646DB84A595F5267A425C25C
                                                                                                                                                                                                                SHA1:18758524C99B1F69AAB18FE25076797F1BBDCCE4
                                                                                                                                                                                                                SHA-256:5F6885785BC7F864D18C023E564325E36C8B4CEEDE53F77D67A16C2BA6B095DF
                                                                                                                                                                                                                SHA-512:60D1EBD9E29944BEB36239CAD26618A44E62E3E652FA46B364F39D3F2D5DCF566A22E84891FB96D306FBEFF0F8F6C894A77984FDED35F55D002D7EFBAD5FBF87
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........Zmo.8..._...W:.........p@..........J.-5....d.D...z.).._.b.(.j4..<.J.8.......S.....Ka...6.Y.&.."..1...Z..#*.swoP?O..}.. }r.._..1e..`.ui.3wC.....(6.........\C-....uI......\xr)...6q..'....":..w.].Q.).cD..,..o.$..F.G..........p.../.....g...zKD*..I+...oI...g...)....:BvkIH.u...K.K7m.K3g^-m0I....k..Wo.......OQ.B.oY.boT........%.;+|L.{.C.../U..x.hI.1.6....%.......J.^n.....*-........./'...s1.}E8.YN2.z..M.=.}P.:...W.....-.o..&.a.=......I6.yof[......K.A.Zg~..h.],....&.|.t......d.I..S.Y..Vi.=B%. ....1I.,...TW....U..).^....:dd).82..jD>2 ...U..O.nK;..ZC.Sv...... 1%...9.%({.D...{.7D...u]...... .L.*`.5.?.).ATT.A...:.d....{.%.Z.,..P...........o...b....c...........pQ...e...m.*.X..U..t.8....).. .r.n.7.....4.*F%u..\.....>.SY............[.8..IWM...l.G..e.dA.q..v>.'....*C...[s...D...,4.;.}...{.E..W&8.V.lI.J..........g_..o._...o..e.8.m.U!S`..oM.%@...*t=.......pN..Y...6}...j.....f9.[..)}.Y.&dY..c.V.t..^N..].X.....{.#..Q.$)..Rb.........~98.E...k..L..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                Entropy (8bit):6.264381543729851
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
                                                                                                                                                                                                                MD5:D9D2D0B1308CB694AA8116915592E2A9
                                                                                                                                                                                                                SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
                                                                                                                                                                                                                SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
                                                                                                                                                                                                                SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                Entropy (8bit):4.844042274584579
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:HTCj0nc88WyCGa1GrAroGLXLnYn:z8znrAroGL7nYn
                                                                                                                                                                                                                MD5:2D2726DAC72BF967A9265795495742F5
                                                                                                                                                                                                                SHA1:FE20DDF5DDBD9830CE7070935CC523287E37DD88
                                                                                                                                                                                                                SHA-256:27FF8B965ABA49AAA2FBF0EA8AB1DC83377F36D9F02341F7AF8550D66686993A
                                                                                                                                                                                                                SHA-512:E6B505DE99AF809F3CC28A76ADECC59F9B7E31E1B6F509455FA7FDE0DAB6D545F235B5739447F48A437284879E10527C9047D68717751E329983C5520A2AC9F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmKVsGA37ZMIhIFDbtXVmoSFwlTt0gZkGUiVhIFDb7BLDASBQ3r55t8EhcJP5WH0J76yS0SBQ0qZhZREgUNM8vDWBIQCc7W_4mI-YxlEgUN3EZ9mg==?alt=proto
                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgAKEgoHDb7BLDAaAAoHDevnm3waAAoSCgcNKmYWURoACgcNM8vDWBoACgkKBw3cRn2aGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29608
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6321
                                                                                                                                                                                                                Entropy (8bit):7.9674185079737
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:OqFUMYkNQ9ChOhktsuTNNs8qO/5KjrUUN3sl9lvznFOf:ZFhYEQ9rktsCNe8D/5Kjn858f
                                                                                                                                                                                                                MD5:9555670AD29DA25304B958ACBBF4DBE3
                                                                                                                                                                                                                SHA1:4D426BDC4430D2D92C84FF1C984849E115C2B758
                                                                                                                                                                                                                SHA-256:B69761E59A3CE3073BBCB082FE33A7C35139D4A13D08B1B6FE0AE1EA223B0830
                                                                                                                                                                                                                SHA-512:81A6E4C7201B821583314F20088B32D3922FE54446E72891B12CFF443299351E43F1A1FB6303AC2B57D52F246F63BCDB6D144E2539ED9621209FA7A36436E830
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........=ks.6...+h.N.....G.N...${........V6..IPbL.,.....~.x..>d{.wW...".h4..Fw...C.1?..G..u~...7.....s..Y...y.m..t..X?.....#.X....h...l...M........i|.Yj>|...>.(.......*....'..=......8..s...-. ....K...EF.+j,.f..?,#.r.2.M.).<@....x..n.3+I.$[>.F....~I........<.`.|..].c.....].8p4..Z.O4.Q.c.(A%..t.-.;.dA..{.VO[.1.r2.....q47..Oc?..c..g......\........"[.szN.jn2b....h..j#,.....`.J3.K-C....vA...M...b'......Lk.....A...(t.]..;...W(o.K..5.$0..r.,..-.o.0oJz.=o\.,..M.G..p.f....3..y...V.-.&.MN?#O.....&...r.3v.x.c....W.y........:..2.n...~[..z....lYL......|..a\...:;.i.....7.-...zv......j...1..m. . t{..f..=.,YB...a.........t.......N...c.. .C..YQ...?.i@)8.r?BD...y...m..BCca.J.@.qj..`......P..B,..(:..5.%.+\..:..._.].n@._.)..y.u$.....f...L.iab.....x.*.q.i......y.;...*...J.....E...W.].C7.|pi...Ak`....+..p.....D.*6|`N..2..gNV.p.v%. ..qz."..Y..=.8=..lTC...X.E.E.h..P..!.AO\..0r$u....C..`.C..{.F.....6...5...&3..W......Q.....F.C.g.Q....l....Od.j.B....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (547)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13630
                                                                                                                                                                                                                Entropy (8bit):5.25986693691338
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:nK33azHzpw8jvt8Jpl8Hwtrrw8lBz97RnG8NsNmxjgpF6c/gQsy8Ps58/7Cuzn2T:K3qb1PytRBfnRWNmxj96DZEY
                                                                                                                                                                                                                MD5:F849DD00A16F995E439907B3B184F4B3
                                                                                                                                                                                                                SHA1:508D493A65DB359C698F06598BB57E1064A75F3D
                                                                                                                                                                                                                SHA-256:336A25D31D729AD4223F664F1C0E4F82778979CB5CA97EDD303D40241D6B272C
                                                                                                                                                                                                                SHA-512:00CAA71F2332A79042432A6A694A476CE0C3584C2AE7871BC04C8ABE12761BB0FE65527A960F60152060FDC836E3494BC2AA11380C7A323042FA066D1D7CA78F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:jQuery().ready(function(){var b={type:"inline",preloader:!1,focus:"#name",removalDelay:500,callbacks:{beforeOpen:function(){this.st.mainClass=this.st.el.attr("data-effect");tdLogin.clearFields();tdLogin.showHideMsg();700>jQuery(window).width()?this.st.focus=!1:!1===tdDetect.isIe&&(this.st.focus="#login_email")},beforeClose:function(){}},disableOn:function(){return 750>jQuery(window).width()?!1:!0}};void 0!==window.tdb_login_sing_in_shortcode&&(jQuery(".tdb_header_user .td-login-modal-js").magnificPopup(b),.jQuery(".tdb-head-usr-log").on("click",function(a){750>jQuery(window).width()&&jQuery(a.target).parents("tdb_header_user").length&&(a.preventDefault(),jQuery("body").addClass("td-menu-mob-open-menu"),jQuery(".td-mobile-container").hide(),jQuery("#td-mobile-nav").addClass("td-hide-menu-content"),setTimeout(function(){jQuery(".td-mobile-container").show()},500),tdLogin.showHideElementsMobile([["#td-login-mob",1],["#td-register-mob",0],["#td-forgot-pass-mob",0]]))}));"yes"===window.tdc_
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 38952
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5139
                                                                                                                                                                                                                Entropy (8bit):7.959311222353191
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:REf919zGl/AneXii3xAYg0aGnLGM9Z0D3sonDMYDAhuk01IJyU1tDJOZsy:REfHxsInCH7PniM9SDsonDTk01Ic8DOt
                                                                                                                                                                                                                MD5:CA10B39C18CE371F5E2FF390EFCF909C
                                                                                                                                                                                                                SHA1:8AE4D9A8BF77369A579663F9FA12E8DD4A3386AA
                                                                                                                                                                                                                SHA-256:1767CAFE39E3B6B7E670C5E1220554A6BE903CEC086FDFD6F42B9753EBD3582D
                                                                                                                                                                                                                SHA-512:9792911CE037F6EE9D382D980E6BE0B735A8BB41A6F2C8509B2AB5321F6AC141167F5358CAD91514C9E5A18D1B6A5048512648AEE53B6C4D6328CC97AFDCBB93
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e
                                                                                                                                                                                                                Preview:...........][o.8..+.*4.4".d...U......b..}.loo [..i..Jr.e./I..I..);U.@.Cu".......kF..........e.e.6b_....}...l....X.i....u.V..X.c...Y....=..}..d9g..r.U.._. ..w{.G..&.~9.-..J.HB.../...........!?.b.s...f.....r......}.lsB.w*R?/..;;+..."?._...|.}..X.-:...N..s...i..lOi.Rr.od.{^..wEv:&.&K.b.q<..j.0......1..[.....!.v.. ^7../+...T... |@-....}._..p....+.H.....v... .8..............Y\-S....,..s.x..jU..VM.tj/..$TG.3.A..ZbA.....T...<...5.}..............Z4.d....ze.>.hm...d...'............yVT.^...x.z..z(pq.........2.XB.&...@n..........<.c^....|.6.%.(...A.H.....t....M.5 bB...&~.;+......An..{..V0;.....|....I.~.e....&.aR...Q..zVL&M]{..L.....5.Hb.....2RS.'i<g.m`....F..a.p.&s;.#....}...'.~.Vh...._..;.@...$.......k!vH.e.v..Q..b?M$..pu{.[B.9..5s...H..V.:......$...2..v"B9..........K.HMiH#.X....x...j..4.;.]\...'.:D.uV.r..w..}..z....F..a.$<.~0......F3.Xz./'=&....I..E1p.E..>;....>.F.Q..1...8.`W...U....Q...&....0.........%.p8`..%`.....`.*N;.*N;...m.i.v.....U
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 160112
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):39721
                                                                                                                                                                                                                Entropy (8bit):7.994098915340047
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:wOKfa+MrFWujq7ibsRDCNWPLTHrrD1eqIA470eWG8BlU6:NKSRFWujq7iCWWPjrDc70r3
                                                                                                                                                                                                                MD5:8137292FD47B9CF42D6E619C99253E84
                                                                                                                                                                                                                SHA1:208148CECF077BE995B015F5D1B6324C24F80D2A
                                                                                                                                                                                                                SHA-256:0EFCCDE1520758CEBAD794014A23FE5D2DADC2557CC04EBF8F4F81CA37E2CC57
                                                                                                                                                                                                                SHA-512:A6386FB94BC768310F5D1C85DD6A52F21E8FDD60A785DB7CC75AFC2D96650B3BB1EDE071F0F257B7730C13C0EFB81BDD3EAFE8D356DF909BAD1E5F9EC74154E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........iw...(.....(.".".8.[-^Y.m9......-..!....,...WU......=k......X(..U.Baw.V....ao...NgW.._.n5.h..?.Z......].>X.g...d8^..t2.n....lt..N..c.?.6vk....n>...u7......p9.......n....]3....kq...v".....2.$.U..'i...Gzz....'..Z...$^.......,a..~.......%4wnTY3l.d.-oj2.q..p..D.X..l...Jn..y........U......N..v|...~$...F.GW.0~...1<..........m{$.6P....F....{.].C........~~<;........FdLP6..{....N>aT.q=\77..\=.H..hl.....p.n..k...cY@....K.oO./...#}...l.V34.k.....4L...h.^X...&pZa.u.=......c..N$.g...0.t.F.m.....!X..|.=..n67.yx..b.......>..7-z\eb..././....E..=..M.9..@3..i...!..:.,E.6.G|...y<l7.k..|.\.y....,L.a....$81&..P`E.6...Z........f.....n.u]h.......\9.oO<...77.y...w..b..l..P....=..n...9...l.uk..T..d.l.*.,....\.t.;.......7..|...y.....h..)./K..z...t. ..mo.%..V..\...%..Lr.....=.z.W......].~v....'^6..&Y(.@.\...........E.....X.j..|.Y1.....wO..5.|..d'..}..'...2.G..d...#J..\..^s.(....]h...U..oD1s...H=.i..e.....`.4.:..M.Bi...Ci\.k e7..XC.7i..f.|q.-B...1..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 117 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15483
                                                                                                                                                                                                                Entropy (8bit):7.973282902148556
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:m5Mfi19g63vTfLjsMdI3+BcLN7ohYi/xVTUI0g9m:mNmELjs7vLN7MhXUI99m
                                                                                                                                                                                                                MD5:64D2DE2C0C6CB546AA3B478CD1716C85
                                                                                                                                                                                                                SHA1:CFFED12262B9697FB0AED93E789AEC2B897CBCBC
                                                                                                                                                                                                                SHA-256:453936ECDF0777323C1A1B3261CF8442888E5D6CDD11C13A3F2414598098CA8C
                                                                                                                                                                                                                SHA-512:CDF87E9051A3FEAEFA3F18E054A11F8A650CA2DDC8342E2044F6D5E69A7C9708F46BACF0B6A3E78A2F2447B71FB07392C77F9B4D5D43A4F10715B61AA4A3E998
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...u...V......<.$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4A198546161211E88ACCEE57B549A5A2" xmpMM:DocumentID="xmp.did:4A198547161211E88ACCEE57B549A5A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A198544161211E88ACCEE57B549A5A2" stRef:documentID="xmp.did:4A198545161211E88ACCEE57B549A5A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1&...8.IDATx..].....~...3.{.......{.."..5.&Q.&F.....&&.5h"..".R....e......>..wf`].$...ry....7_..s...s.....G...,....M.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11829)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12008
                                                                                                                                                                                                                Entropy (8bit):5.0612453170624585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Xrc1LBgbn4qedz6jylwFVOMKh1EIpPoGEmvZCp8SW:XrRz4MTnIppCpFW
                                                                                                                                                                                                                MD5:2509EFF245DD9849B80DA96D6B0446AD
                                                                                                                                                                                                                SHA1:AA7EF2178E87A52ECD4C10BE3FF09EBE702EB516
                                                                                                                                                                                                                SHA-256:A1AC109FB0DA76A03EB39DAECB548806675CDA9793AD6BCE4621C651746DE08F
                                                                                                                                                                                                                SHA-512:7A1EDD5BA4FE790CC72BB014839B079A84E6EE95F7540A81D6AECF60C289E13C0F7B02BF325B12472249508EB068214E91A795FA942787C5C57528D9451C0D09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Tabs 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../safe-active-element","../unique-id","../version","../widget"],t):t(jQuery)}(function(l){"use strict";var a;return l.widget("ui.tabs",{version:"1.13.3",delay:300,options:{active:null,classes:{"ui-tabs":"ui-corner-all","ui-tabs-nav":"ui-corner-all","ui-tabs-panel":"ui-corner-bottom","ui-tabs-tab":"ui-corner-top"},collapsible:!1,event:"click",heightStyle:"content",hide:null,show:null,activate:null,beforeActivate:null,beforeLoad:null,load:null},_isLocal:(a=/#.*$/,function(t){var e=t.href.replace(a,""),i=location.href.replace(a,"");try{e=decodeURIComponent(e)}catch(t){}try{i=decodeURIComponent(i)}catch(t){}return 1<t.hash.length&&e===i}),_create:function(){var e=this,t=this.options;this.running=!1,this._addClass("ui-ta
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6145
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1501
                                                                                                                                                                                                                Entropy (8bit):7.875768782052251
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X4Yq5wB+1uR1xt9RFK5dM719PUmSvOBCooSlsY0vNN3MZsesxZW4FqJ:X415W/9am19vDA1Sl10vTMZ2ZW4FY
                                                                                                                                                                                                                MD5:2DBF0AAED2A8378FCA7703330E4228C9
                                                                                                                                                                                                                SHA1:E700F413B55B11A8653869432AFFDBCC799E8449
                                                                                                                                                                                                                SHA-256:D95114D0AE1EE9F075D6762A5DC44FE9A207AA06CF238E9FFE3855086DD36310
                                                                                                                                                                                                                SHA-512:B7B44CC3B6E2F64C48A7AE47A3F4E44C92C9A375142392955F7F79AEF9511C1F4FA6C9317649F836BB20C82676706436D9BD826EE0B2B1F7E707A35FE77D864D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........Xmo.6..._ak.!..`/....,...k.-..P..3.E........z.%Yt..8...7j..PF....`....n..OF...Np.1.Y.J.....W:4..v.l.[.m.0.$..$&...&.yr'...>'_2...,...Y.H%.S..#.N.,uG......,%.;..,.c."...)+.o.b.>^H)....p...n..........xk.1......[[CF6.Yb.g.#.....H'.7.'.$.Z.....ZH....d........-...tA.g....sR.f.tpb.I..C.,vRNV....c..f..`.g.R|...f...cV..7.m...O......Q....s...AL"....A.G...f=....h..p.]*.M.dy...tX...R....."..L..&p....,.`/pV8....0....C....@.....}.....'&.\..(b>.'?.q.T..5....a......bhp.X.j.,.h.;F5.~$.U...{.Y/h.n......~.j.%...|V.j.[....V. ..@..4I3.W..X..I.3....:........l..6.LU...M..s...9.*,.!......M).i,8..2......a.-..*,'.,...D.,UAG..../../.`p.L.4..r.L.Z~....w]Pi.gi.{.Y....8...6E.TYR.M..9,...Mr.7H..^...Jt.....hE,j.K..}.rP..x........Z.....{".e.m../Zm.cX......}86:S[..ZC5.,...a....:.........<.r..u......T:....O..N..It..7a.C..Q..c.j....!.F..5C.y.U-]........~o..}..kb.ANRL.yY,/.QE\.....q"..zp....XN....M_..%.....e1.......n..A/c..==.9./U...s
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1360
                                                                                                                                                                                                                Entropy (8bit):7.759688532707318
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
                                                                                                                                                                                                                MD5:84B76DEE6B27B795E89E3649078A11C2
                                                                                                                                                                                                                SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
                                                                                                                                                                                                                SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
                                                                                                                                                                                                                SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 450 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):74879
                                                                                                                                                                                                                Entropy (8bit):7.986514480393831
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Y6jCXIanY5QsOKZO61Gj9HGxrcztDBNf2dwFuoT/dfMRL:J2pYqsOKZOgY9HGxatDBNf2poLR4L
                                                                                                                                                                                                                MD5:4AA7E4455C2FB6ADCD84A42DC3983124
                                                                                                                                                                                                                SHA1:4DE723E73207474EB5EAABB5C421EA89EAADE195
                                                                                                                                                                                                                SHA-256:7EFD998D64F0DC89A50BDA94BE35215571C67B15EA4C8EEC6CC555A95DA7765F
                                                                                                                                                                                                                SHA-512:CBE371DEAB04CBC1E73E4767BE59820EF2586AB2E2C762C34E3F1F378F4A7F648F8CDC6E55018FBD0B380038B724BFA79C06DEB7AF414841F2F6FBE55333401F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2022/11/Jeremy-Slack-450x250-update-20241-1.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............2FG1....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Jeremy Slack 450x250 update 2024 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-09</Attrib:Created>. <Attrib:ExtId>85772fd7-fe8b-4559-b405-414eafc3a5a2</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46750)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46930
                                                                                                                                                                                                                Entropy (8bit):4.721976347323879
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:m31EUdlQ62oU2lfQkOt/rMdj3RScMxB8/2:PUdC62oLo35sINAe
                                                                                                                                                                                                                MD5:20A9CE516EAEA76DA29A23ADC43E8998
                                                                                                                                                                                                                SHA1:CF1A3FD771900AF34F2AF22142BEECFB47367548
                                                                                                                                                                                                                SHA-256:8891A160F8A2AFB81DE5259F9F68E5AF3782348EA2927AD9E969BC88C7D39984
                                                                                                                                                                                                                SHA-512:E9CE275F6B67E4A6F3781268F58C296B41A4B7E9B30B3241AC4D5107A7E6A5CB2837E6FFC3F7AEC0832E40A37252853F9D3A0A3776BC4A034EB4FADB5B5D9FBA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.2.0/css/all.css?ver=5.2.0
                                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.2.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{flo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 8508
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2571
                                                                                                                                                                                                                Entropy (8bit):7.915504881264879
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XzPwUEljlzOJMAEkf/eK5C6omLJ2jRNxZ4+k7iG/vvv:DhEl1uMob5CmENxZqd
                                                                                                                                                                                                                MD5:E1B09B145CD845B17D8389D599BDB5A6
                                                                                                                                                                                                                SHA1:BC89AFC4C3F0D26E95134CDA1C16CCD2AFB819D5
                                                                                                                                                                                                                SHA-256:45778C65AD6C7D85C086D83328E882FB3F2D382C439D9C015C7805334EAE42FA
                                                                                                                                                                                                                SHA-512:9C6EA8CBC48A70229D6C54A32129B38DDC3D1ABFF1F6BA342B81B52F16305BAA15F0E36F8279922CD0B7B372E25D7DDE184DCEFC37EA534826742B9F8260768B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2
                                                                                                                                                                                                                Preview:...........Yms...+2..dESR..Jf<...x.sI...s;...H(..B.UK....o..eO..`R.}.r..b...5.;k.N|AYb..c.>....ED3.....w./..9I.....:...a4.L.*M..l..R.(.B.<.....!W.T..`.....c..2`.@..(W.G...^.x......-..^#..[..Dl..on..l.G...$..L.%..5.R.....YR.~v....m...L..eT.....+K...$.........(...p..Ho9N/9['...../b...,.i...6..&v).7..`.q.G.P..T..;B..ip...Xs.x5.n.:..4.>.....T....@...kV..t ..Y..k..VCN..%7...'%..,.!..........8....4..=.;..I......5.L"r.a.CB.L`....*...D.............t3........c.C.?.Y..9....\K.i...8ckA..K....e..BWamE%..d.....L..!]..8#....y..v......|{y}yy.i<.o.y..../...........z.....$x.N..%.d...'K........$|s..S..38....ObT...55....Q........Y...:X.\i.'........e...n..nL.=.]...._.U...H...%.V.T&V..tJ..E..<F.y.ZwI....N.B.?..7.J.@.'....^.y.EFX....e.J5.`)(.N..>K./S.H...L..z.....TwC./t-.....;......`Z....d].@.H...K.....<..BC...........#f~..lt$..#!.....f.....~I.Eu.tc..":...zK.0.qO.../.n...;.o'.pot.=....-...G1.*.F.S.Q..W.U...DY...rB..a...$...|.....HL|....z..\..uf.74...S..!H.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (539)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2449
                                                                                                                                                                                                                Entropy (8bit):5.158927119258579
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3Lw+Mw6m/ZytREWim/yyW04Au2tm/yyW04Avrm/5VIY/lNWyl:71Mw6gZeRXigyZ04AltgyZ04Avrg5VIO
                                                                                                                                                                                                                MD5:84E41FC3F9623C8D7034A7EA03D71619
                                                                                                                                                                                                                SHA1:3916296B4CDE884168FA88D19D6EF9260F262ADA
                                                                                                                                                                                                                SHA-256:78A137D5382F19AAEA55E95B55E39A7829DE05832714FC275D8A10312A3539D6
                                                                                                                                                                                                                SHA-512:B9E5C1D600E010D793AA9F69B87DACB186B8627762B872EFDF509A9BC8220A0C386564FD56B9A2820B8D992CC62145B97F6D489F47430CA5FDFEA545616850AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6
                                                                                                                                                                                                                Preview:"use strict";.jQuery().ready(function(){tdUtil.imageMoveClassToFigure("td-post-image-full");tdUtil.imageMoveClassToFigure("td-post-image-right");tdUtil.imageMoveClassToFigure("td-post-image-left");"undefined"!==typeof window.tds_general_modal_image&&""!==window.tds_general_modal_image&&(jQuery(".single .td-post-content a > img").filter(function(a,b){if(-1!==b.className.indexOf("wp-image")){a=jQuery(b);b=a.parent();var d=b.attr("href"),c=a.attr("src").match(/-\d+[Xx]\d+\./);c?(c=c.pop(),c=a.attr("src").replace(c,".")):.c=a.attr("src");d!==c||-1===d.indexOf("uploads")&&-1===d.indexOf("attachment")||(a.addClass("td-modal-image"),-1!==d.indexOf("attachment")&&b.attr("href",a.attr("src")))}}),jQuery(".single .td-post-content p img").filter(function(a,b){if(-1!==b.className.indexOf("wp-image")){a=jQuery(b);b=a.parent().attr("href");var d=a.attr("src"),c=a.attr("src").match(/-\d+[Xx]\d+\./),e=a.parent().children("figcaption").html();c&&(c=c.pop(),d=d.replace(c,"."));void 0!==b&&b!==d||1===a.c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (36563)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):36748
                                                                                                                                                                                                                Entropy (8bit):5.306381430117477
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:6ovEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqO:6JZXteTlaCaedY5+R5AipBqz+cxooqO
                                                                                                                                                                                                                MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
                                                                                                                                                                                                                SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
                                                                                                                                                                                                                SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
                                                                                                                                                                                                                SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1056
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):632
                                                                                                                                                                                                                Entropy (8bit):7.636339982722301
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:X4wYf+G9opM/4SPnIGahVjojUt3QHiGmQ1RZcZ:XvYF2pIZn/eqjUx4KERZcZ
                                                                                                                                                                                                                MD5:82B99AF5C5CB1479EAD62017906C2153
                                                                                                                                                                                                                SHA1:DCC6427B1F8FBA6D65F31F15E75F113EC7523361
                                                                                                                                                                                                                SHA-256:33D7BF6E349D8BAD12262949BD242ABBF144DD047D3FF929405A29E7B33CA21F
                                                                                                                                                                                                                SHA-512:ECB83D2F6BFCE6ED0F3633948D0FEDAF04B11A30080E91A287A6815EBA70A4FB5D9757D6E91AF0898A037D09689FFF1AEA1E838CF9DB685C54A53B7116E185ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:..........}S]o.1..+.........&J..6I.T..Pd|{....{.....HE..o.~......|.)m..x.:..E.<...3.(...&....*.]&W....F.o...e1:..\..u.'Z.y.4.:...'...xT..'...8..,..`..l .<...)....B..3B.V...;.G.H/QlW&v.4....E.mC:...kS..b:....g.I.Q..p..k....r.\.Q....l0..{..rca.....kWQ.".c..=.eb..DB.....D<.<D.D...,..#Y..B&..l.....q...N......c.{.DOOgc...q...........P...i.W..O}.MY.{l.F(..)..AUuZp_...k.]..K...M.!...wT.%.#..~.......]..=.Y.%.......28.Y.....{.t..k.M...W.....!.D......XSAI.|@%?"$b.`.;1...B.oo..3yt..d(.W..0..L...........).4....5X.......>!.egl..........Lf*tt..=.J.HT....Hi...............P...f.M.q...|+.5B|hc.<..k:.....F...U.Mv ...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 22177
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6444
                                                                                                                                                                                                                Entropy (8bit):7.966863875389446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bG0ZXHDcvGkXlTqeiPNz9qBgN3Vqv/FKK3jI5V1g/TPD+xc8NsmE27KhsSf+bi:7zSG6kNPNz9nKXFK+hS2ABoWbi
                                                                                                                                                                                                                MD5:941B20ABCAFD5C468561D750AB0BD2C7
                                                                                                                                                                                                                SHA1:9F99CEB2F560AC5CDBBC7FFE1C465FA281F6DBE1
                                                                                                                                                                                                                SHA-256:05542262569A0CA07F44B7877B1B0415A4296F624535CD8D58425816E32BB939
                                                                                                                                                                                                                SHA-512:FB4BCE310A6FEC1BF97B5FE0FA9CD59ADCEE6A1D875A713C406FFCE0F6F022BE0CC0520A556A36DC9E3DE29CD5BA80EC1902A83FC7E990C25BE775E9E7726ADB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:...........<.z.H.......:q......`+.b;..K..&).!. ...%...o^c.o......<.S.@...;=M"#...U.9..(n._.t.{kw<..y=...[..I....T.;p.[T........6.....Z.x.+..2.X..ZE....>.Z..'8.........>...:...<..C.r.'7.6..5..p..<....i..}.kr.mz>.....v...[..CTx./DX.".h....%....w....v{..........FC=.....:..T.G!.f.!..DHb=..1P9-"..-.H....wl..........?+.D...j.o.....OJE./...j. .q......g.....)..........._.6....Y...l.=..v......]o..yqF.....Q...z}..; . @..]{...0...F.E...F......................y.}.a............?..gk.h.8|..p]....[t.._..G5DIlj3t..bO#.......Z..n....5.:.J...}.{P.DM..t....7.y~.b.m.A.....&..f.......Dt5'Bo.k....$.5...vB..y....4..H..l......#.1.%*2....JX.*SYY.J..jlm5.*..i.D..).h..!E..H..,..qh.........[b[...K.O.;...0.~5...-Z..EO..8..X.y..7......8.`.F..G.<....Z;1.M.4L....91...yS7..i~2.......!ba.,..l.(....N...nmE7.4.A.4.~.h..[_......y.<.E...\..A.y.T5.....k...H.[d."...Z3..).......z].@...v..A.t.9...X..4`^.?..}R..#:....~....1.#]...]c.{.7......\.!.B............y..u....Q[r.O.,U...$.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46750)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46930
                                                                                                                                                                                                                Entropy (8bit):4.721976347323879
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:m31EUdlQ62oU2lfQkOt/rMdj3RScMxB8/2:PUdC62oLo35sINAe
                                                                                                                                                                                                                MD5:20A9CE516EAEA76DA29A23ADC43E8998
                                                                                                                                                                                                                SHA1:CF1A3FD771900AF34F2AF22142BEECFB47367548
                                                                                                                                                                                                                SHA-256:8891A160F8A2AFB81DE5259F9F68E5AF3782348EA2927AD9E969BC88C7D39984
                                                                                                                                                                                                                SHA-512:E9CE275F6B67E4A6F3781268F58C296B41A4B7E9B30B3241AC4D5107A7E6A5CB2837E6FFC3F7AEC0832E40A37252853F9D3A0A3776BC4A034EB4FADB5B5D9FBA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.2.0/css/all.css?ver=5.2.0
                                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.2.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{flo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (24463), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24604
                                                                                                                                                                                                                Entropy (8bit):5.241507552986774
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:9WZ6/8lHJdkMioFpg5SUB2yQEny+zgxV4Ky47Z0z:10d3ioFpg5SUB2yQEny+OaKyCiz
                                                                                                                                                                                                                MD5:657659AE5A85BC6FBB1654A3E6123976
                                                                                                                                                                                                                SHA1:BB344628A1545D0E9873B02F5F4DCA37067D36C0
                                                                                                                                                                                                                SHA-256:E9ED0DF9626254A05E4E2B4AD46292C0F8B7ADB74FA4BB6EA9A8A2B598DE0F6C
                                                                                                                                                                                                                SHA-512:DB8C65DFB46AC4B0F71BD95FB4529CFFDC3F14E8F4CE10321C9A8D17857732D4B3CB70FB1B00DDA635F6591B9FD192C5078EC75AABF5D2E8671968CA8E87A7F6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022.. * https://jqueryvalidation.org/.. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.s
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7851
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1507
                                                                                                                                                                                                                Entropy (8bit):7.870003871668095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X+4IlWqNtdWXYCy6YYwL1WhlcOCW31rdkCh2E0fgVU/FBsWyx33O5K6PlkE+T:X+4IlWqNtcphlFr6o1+JSE+T
                                                                                                                                                                                                                MD5:A32044B6D8B2800EC4B0F6B3D5EFF189
                                                                                                                                                                                                                SHA1:A8D1587EAD9A4E2B06BB893456BB864B6932B94C
                                                                                                                                                                                                                SHA-256:9E6BA02727168CAD8C4F7B6A27141F992E58462B39BB35CEC9540BBC10440480
                                                                                                                                                                                                                SHA-512:A99286F763760DAA1288A5F4A0A564A6DD01B4BB8E2D80D5BEE3BE6DADB5D235C7C602E42E184C7928E649E3748DC9F1D84CE079F84F70597AAF88418E1B0340
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6
                                                                                                                                                                                                                Preview:...........Y.R.8.}.+.......N..jj.v.j..\..8*l.e)$....l.%_B2.0C.].[.......B.._W..r*2...N..R.4.Ww.W.w.31IC..."I.1..X..\................4.J..qT.}.y...5%!.G....[.<..`.M.[..p`EH.Y0..F........J...LZ...}6@V......)......M7.;... .5.............}.&.i*.g.$M.@...nG@$.x.oH.....t.8..8..E9.!.g......~c.r+I..W.'+.X~...#....i.Y5.B.>...n.{ .X.#..j...G,.K.%O.h.e..&%..i..<.%....0.>Z g..rHK..$.R.....vX.I. .M.........:.....|S....y...'.0d$...%.X......y../Y.G9..U.....Pb.\Ri.(..C.7.h..Q...T.....PL%.^.6.l$......?W....GBCF.m...Z...z...7-.v..b0.Bb.........Q.y2S.....4?...yc..T.;.+..~}.........y.@.....-...zD..n..%.`..t..$...Vd^W..... ./.T.b.$P.wtW.9<.R]......+W...MOm..uS.t..+Ms..+........"...d.yqY..\}..%\#.]...,.......\k...Wge;.V.CY...L].cb.*..,.:%e<..$..`eTX%.[......[lI..#....4g../...6.>..J3BH..UZ.Su..Wye.X......:..;.....d..5...........W.......p?./...E.i....AS...1o.X...W....P.49O....kW..|.z._.....[..9...`K.u.:....]m.L.~vX.zvKg#,.Ev.Ro.R.f.Y...~....p......]..'3....*.s.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (59447), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):59449
                                                                                                                                                                                                                Entropy (8bit):4.895496134321934
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:/Px5urpqjK/PuswIQ/RLRfY00Dw562bCufL5g5N3z4iPEYOoBsnc/kg7WR:4i/RLRfxyD3UQ/kg7WR
                                                                                                                                                                                                                MD5:7809A73ADC59C65FA7F969F3F996A813
                                                                                                                                                                                                                SHA1:F8255DFAF1DCA13460C665F4A5D567B01024ED39
                                                                                                                                                                                                                SHA-256:244E255F6047A5368930CB8681597BDAD8C6287FE230A48FC441D0ED9589F5B0
                                                                                                                                                                                                                SHA-512:A949683A072EAE29A4099AFC24DDBB6BA05D61F7CEC2D5A13C1A1CCE95FE1D5D4D91476B095D2258FE171E0A238DB711C2C17515AF26AA3F401F02FA57C98AB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4
                                                                                                                                                                                                                Preview:.js-handler{display:block;cursor:pointer}.js-handler span{background:transparent url(../images/bullet_arrow_up.png) center center no-repeat;display:block;padding:5px 1px;width:16px;height:16px;float:right}.js-handler .open{background-image:url(../images/bullet_arrow_down.png)}.widget_awpcp-categories .top-level-categories p.top-level-category{background:none;line-height:.8rem;margin-bottom:3px;padding:0;text-align:left}.widget_awpcp-categories #awpcpcatlayout .top-level-categories .sub-categories{margin-bottom:0;margin-left:0}.widget_awpcp-categories .top-level-categories{margin:0;padding:0 !important}.widget_awpcp-categories .top-level-categories li{border:none !important}.widget_awpcp-categories .top-level-categories .sub-categories li:before{content:'.';margin-right:3px}.widget_awpcp-categories .top-level-categories .sub-categories li{margin-bottom:0}.awpcp-page .awpcp-payment-methods-table tr td{vertical-align:middle}.awpcp-page .awpcp-credit-plans-table{border-bottom:none}.awpcp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 80067
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13922
                                                                                                                                                                                                                Entropy (8bit):7.9844282370757975
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:O1KY1mkR+gVZP2MHTsevmYpiIOH8V3iVAs:O17tDVZP2yseO89OH8RG1
                                                                                                                                                                                                                MD5:C190136F809D7258DC19D0656EC8A526
                                                                                                                                                                                                                SHA1:09D17E58E84517FF72AB61A4B9CCA7E4ECA0EF8F
                                                                                                                                                                                                                SHA-256:79129731E002DAE00B1846046E12549B09A49C7F17D2ABA917BAE2D28167B35A
                                                                                                                                                                                                                SHA-512:6EEB6B45E6458CED1E5B2163DDD80FB3DF9D748E510AC51C81D2039F40D9E34560AE9B9E77075C1C6D2D83C420E8459A65BF25BA9C8CFB83A03E4C390DE76DE0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4
                                                                                                                                                                                                                Preview:...........}m.#.......}^.^;.ZI#.."A...%@..^..C..=...-..........v..X|-.EvK#.....6.,...bU..W..M.U..l.weU$.z.e.M.5..m.U.....).y...6.W.....*?.I...m[...Z...o?..Am...u.d..x.[.r..].:N...W[4..."O....Ak.~.....*U?o...&o+..kS.G.0j6.].d.<.F..m.1m........E......'\.....ld.l......a[....a..I..3.}L....n...{...o....u.Sk.....l.R0....[w7.d..(.x(.n}.....U..Cq....l.+.&....y..x....>.....FF..*..p...}24..2.m.4F..h..(.6k.Hy....IU/?X.N...UUgl..b..]....(l,.].d......T5s...0.4...).D..{.....P....a.J...$)Ez..Rs..[.1.E04.......;.l....T.?..z].K;6.-....d.(.YfmA..........48.f....*.E.!..m./..WT.....,..R.`....\...5&g\".+p.}{..&.p.K.*..E1..|^.......d].y...@U.E...f...E.e..../..1..X.'.%|r.\.G..u..n....o.Tu...O.H.%.@A.m...j6.BS...z......'...........*...b.b..v]...!...[.U.ht.......@.0Q.....hI.#..[.;.}....o.l.k......*z...}.B...].hLJ..#.A.d.|%..r..-....*.]xt.......,Q.....^u6f../U.55..G...X`..7p.!....c.*O...8B.=...m..m..C6.S..NA.n.%....g.5L...h.;..}............GhZ..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 9915
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2155
                                                                                                                                                                                                                Entropy (8bit):7.917014237291367
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:X+/g0mpoT57IvUMkbbOVTcLoZVZC0qxsBLcavsfZHA8jb3js+rLO5u:OY1skkbbOVT6YZwxsB4uAZg8fjOE
                                                                                                                                                                                                                MD5:C977F03B646DB84A595F5267A425C25C
                                                                                                                                                                                                                SHA1:18758524C99B1F69AAB18FE25076797F1BBDCCE4
                                                                                                                                                                                                                SHA-256:5F6885785BC7F864D18C023E564325E36C8B4CEEDE53F77D67A16C2BA6B095DF
                                                                                                                                                                                                                SHA-512:60D1EBD9E29944BEB36239CAD26618A44E62E3E652FA46B364F39D3F2D5DCF566A22E84891FB96D306FBEFF0F8F6C894A77984FDED35F55D002D7EFBAD5FBF87
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........Zmo.8..._...W:.........p@..........J.-5....d.D...z.).._.b.(.j4..<.J.8.......S.....Ka...6.Y.&.."..1...Z..#*.swoP?O..}.. }r.._..1e..`.ui.3wC.....(6.........\C-....uI......\xr)...6q..'....":..w.].Q.).cD..,..o.$..F.G..........p.../.....g...zKD*..I+...oI...g...)....:BvkIH.u...K.K7m.K3g^-m0I....k..Wo.......OQ.B.oY.boT........%.;+|L.{.C.../U..x.hI.1.6....%.......J.^n.....*-........./'...s1.}E8.YN2.z..M.=.}P.:...W.....-.o..&.a.=......I6.yof[......K.A.Zg~..h.],....&.|.t......d.I..S.Y..Vi.=B%. ....1I.,...TW....U..).^....:dd).82..jD>2 ...U..O.nK;..ZC.Sv...... 1%...9.%({.D...{.7D...u]...... .L.*`.5.?.).ATT.A...:.d....{.%.Z.,..P...........o...b....c...........pQ...e...m.*.X..U..t.8....).. .r.n.7.....4.*F%u..\.....>.SY............[.8..IWM...l.G..e.dA.q..v>.'....*C...[s...D...,4.;.}...{.E..W&8.V.lI.J..........g_..o._...o..e.8.m.U!S`..oM.%@...*t=.......pN..Y...6}...j.....f9.[..)}.Y.&dY..c.V.t..^N..].X.....{.#..Q.$)..Rb.........~98.E...k..L..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9232
                                                                                                                                                                                                                Entropy (8bit):7.9656301018686815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:1NsVBoFr0HZTL6kOpcrw62ek3IwoGD39YZVoJxywJckr:16QFoHRLDOpcFnk3IWdfy/kr
                                                                                                                                                                                                                MD5:8F215114C19147F7FE817530DAF0C8D1
                                                                                                                                                                                                                SHA1:9D2EC48C1C47C22161459507937C369DF648EF7D
                                                                                                                                                                                                                SHA-256:178784248549B729FD96FC7472934F319F830038BA83BBE537E28D0DBBD3CBEF
                                                                                                                                                                                                                SHA-512:6607BF3DA2C14C8F62A930E1B3B4F193D393B73B9E8E4B7F0712F3217D8223A64FC3C5CAEF282EA831267F62D6CB05BE8EA3CE94EE832071C2B4E22C423CFACC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...`...`......w8....pHYs..........+.... .IDATx.}.v.8... .NM...+~.].....A.$]'k............~..9.RPJ...Z.R.@?.W...V........."...]p....{._.k.........x....\..s..V.Z.m.~.R.....D)....?..}..K......|..#j.Ji.......r....{K)..B..o.u.t.9.voh..~.p.x.Q....".L1.+...B4.....}..g.......W.......i............dq....}...M.j...N.....w.......A/(....|N..=.._...-%.....!.i .D.......o.(=.}....[....;q<8.94Ia.~=...x..;C.R..RR....7l...0..L85.4.41t......JI..u}..]V.C......t..._..sj.....d..a.M.+]7......~.....N...............p.y`..In<....{....A..hF.....o..,?..{..[.....q4=d.k..:.l..)..9.U...q..^i.y..bV.L...F."+.!.?.$....]+..]i.L.g.&K^>..m....1..t..k..Y..r)..f....NU..jGds...B.i.o...~....Ig{:.`.......gg.)f......{.Ws_..Vhl5.|.!.D^.|.v:...Bl.R:.V..>...&x...FDl&..|...l..X...O.....D.iZ..s...n:xR..$r.v.#.P...M..+z...q...#tK..Y4..G3...._)....r..<:..s...z.m...j....B......\..1...3..@)G...\1F...j.6....h...0...w.R...1`..8D.Z....hv.O+-..22@2.....f.h....@.$...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7731)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15116
                                                                                                                                                                                                                Entropy (8bit):5.697899872680531
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:PTVa/95K8Vc8CRvnwqL6Lw4FsWO0ps240Qigi:P0i7vn/n/0ngi
                                                                                                                                                                                                                MD5:51F9E432B115AED2E365D3EFA30D70F2
                                                                                                                                                                                                                SHA1:16B59D4BEC22721CC52006E8ADD7F47BC8813DF4
                                                                                                                                                                                                                SHA-256:017E98CFFE38931C6F72EF3B0A2CD8224918BF35F5E5FFA9B033ABFB68AFB159
                                                                                                                                                                                                                SHA-512:BA980C5D2BD166A9202EF58D059239D73B73EE1CE89A4D38167F15D9E38D01BF14DF4B0EAF1238C336AA7C8616FAEFB5D0A2D76EBE499F03B470128E27022AE2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1
                                                                                                                                                                                                                Preview:@font-face {. font-family: 'prisna-social-counter';. src: url('data:application/octet-stream;base64,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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1554
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):489
                                                                                                                                                                                                                Entropy (8bit):7.544097227999742
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:X8LUPkU62URvRrxW5J/TVgav/L/uKyWy2X9vlpsgVzcbb:XDPdEBxW59hgaXz3yWy276gKbb
                                                                                                                                                                                                                MD5:3C7E6490C5732664C8D3BD9381B9B553
                                                                                                                                                                                                                SHA1:6386E550BC0954453607EB6D69EEE943C9FB05C2
                                                                                                                                                                                                                SHA-256:4F06B9AF6C1D80C02F89B1759A12F9371D2A6439E4C28328834263479F5115C8
                                                                                                                                                                                                                SHA-512:66323C7FDBE26C05B1FBBE96D859AB3A6B19E60069F1F9520C778D8783516F71B9807C2547E1779F093EBE129540A0B590FEA4F23B445647380190DBF8E40339
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1
                                                                                                                                                                                                                Preview:...........S.. .|...@Z.m.p......>.Q.P.....{.c|.6.....9.....=.j...q%=.w&..+.?.e)uU.....+v..^d.....v....-.&....W.UvC..&..m..d.o....@).2. O..n@.F.zAY. [...f.r..Cy..U....... ..^...D.F..%..x..r.c.".W\...B...QHm.......f*...".WF..p.7g..p.vw.&...Fh8..8f.....O.. N.3......E|.2.s^t.*..#.7J.....r.8..J...%..+.O2..@{.....}.$..=A..|}[...L.@...S..h..j...8=a.wwi&.7.K....|T..p..1..2..6Mi-......~.^vC......lV...S...S.r<.S...$.s..r....n...y.8)...d.C...yE....E)..?......~........XY.S....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):266822
                                                                                                                                                                                                                Entropy (8bit):5.570177878919643
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:hWm8438VtoObnvSYGJj0h6bYtcdU7KlXiJs:IAsXoOz+xcs
                                                                                                                                                                                                                MD5:5B0A45EE99DB177B9A7891E5051AAEE1
                                                                                                                                                                                                                SHA1:EF147675AC1504796A0E0BA9A14B5B3AF53DE780
                                                                                                                                                                                                                SHA-256:251D6F5D5828867A1D77E11949340629F4B94DDB994AFB6CF3744E507BC44C7C
                                                                                                                                                                                                                SHA-512:B8F430EC599AC5534DDCC8A461E7BF3B4FA402981E88B5701F0F765C1E13ECB844E4E86EC090A4DD65AF3DA87E2E10410ECA95446396A96098C4355DC7E85CC3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-MK9799HD12
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 36748
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10990
                                                                                                                                                                                                                Entropy (8bit):7.981005828654793
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rptvAo0PpvH5Y+aL1ksppaar963xrSgq8Uogk5k725DUZj4dOMkoSiDZEIjmJT87:rnvwphaL1dgUohhm4gMkTiOJu
                                                                                                                                                                                                                MD5:701FD38B846E9B9F45081C4DB8141739
                                                                                                                                                                                                                SHA1:4E295A5D6256B55A9807F9D5F5EFC840ED112A36
                                                                                                                                                                                                                SHA-256:A5B670252D72FE98169941821F1176B0A5E90159271E1A61166300BA215A5244
                                                                                                                                                                                                                SHA-512:3C40C3C6C3C3A638CA8287AB1C5C17C18E47D010AC049CF4B517816DC347CAF214F45A4F442590A4166ABECC26C47B3ABD065796F8B133EA7D0C31177112AE51
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:...........}kw.....+d....A..$MC..I.f5M.db'....H.."uI*.j.........gM...766............."_u.>..G.X.."....{.{.=+.E.....?Xl..'...1.i.X....Z.....l.N.2..N.N;Y9..&YZ..e....z#...b....e:'..:I<.i!..>.Y~u..!.......{........d#.sX......;Sq..b._....t,..s&.g...._D^`Ez.,V.l*...~ <."..U..s:...t..;...Y\.?N...(.t.$\&A.?~.i...U.4..O..>O..../tz. ...k.^.U..8...H.G....4d.WW.M./.....&QQ..d...-`E...e.....ykI..Y.[K.,f.cKI.*]v.H..I...Y@W.E.a.Z.<HZU.V..l.#....H.^...j......ZI.p..Ex=I.B..oe..3.."._..kxb<.g....2..$..2......e4.Ep.~..eD..L|...I.Of..d....c..K..~.|{..Z...;..R.?...I...0).x,&......2/e..o....R.(;...~d..yh.f..t.........(..{1M...l...gy,.N.r..c...)..6:4(.....du..I.R=.F....*T.*|...O".......G,y.....m>?.N.V0..8/..h..x\.9.%..\..>A.>.,E.AD9....tyy........./.'...DL..j.|.kgc+l.1Y\F..H.5v.*..e6Y..F.$....x..W..fEp..&...h.$..%...^f.|...:..<..u>..J..No.CG./3DyDsLK./..1.'.q.>.......:.E. h.&..`B.&.. .t..5!.HT. ....D(.......2..P..0.....1......../.F...W`.G...2..!.q.}..Y...#BP.:I
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3183
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):974
                                                                                                                                                                                                                Entropy (8bit):7.803982851154372
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XzahCsp9G2uBGJq8LVnsTAVZLVCBI+4iACxQUO:Xzah3p82uBGJqoVfp+dQUO
                                                                                                                                                                                                                MD5:7AEE0FBDB257D69CA4D997E7F5AE4F8A
                                                                                                                                                                                                                SHA1:962294D7F675179ABD070E048A48DB5BDED2935D
                                                                                                                                                                                                                SHA-256:23BE845FFEEFD7BDFF69FC6883959B40B9349CFF4FE62DF8DFE6E350DBDF713B
                                                                                                                                                                                                                SHA-512:D76FF15728F2208BF1C41FABBAAAD587B401A41AB58775F5D733708C496478DA735560D87B2F64D19A0567CFAD489F5AB0AF66736B4F109605CF08C22883840D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                Preview:...........V]o.6.}..\...H..'.(d...[..i...+E....$(:v"....X.``/..K...s...e...P].)...m4?.....8..pY.@.t2..S\.4H.......g..L5.%.P.. !..'../p._.-9..|.z...e,I..~e...`a...f&...X.fJ%.f......C##..#N..n.>.......<.ZnD...F..0....Hi...}.....CcQ.......rm..W.>.P.0.rw.N#Y=..v.X......%&C.0<....".t..L.D@..#.....F..5..o.....G.'V..lV..<K.S.l@.\..f)....x.W...f&..N..5(.).....V.<w.$8......tK.....L.*........\O..W)s4..Z\.j....9.).(....1....`2.Khl@F.S.Q,M60CZ.j.j7...@...|..&S..^./..H..{...............E.{.P.WhX'..@H_SE...l..e..-.e...lt..+.#=..s..$}...,{k..%..%.Eq7,.....6....|.qAo...!...#.V.W.V.V...l.......V.V....a.?.?..a{w7....V..,...U..d.Gd.a..[...Z.:......O...~V)QOz.M...|...c3._...e.S.'z.1..4...j......p...o...s...BX'.C!l..._........................ ......k.......[(...v7...y0...U...t....R4..8..B,y.78nNl..(.7.......H1.y.G...-.p...l...-..U..N.w.I.?.N=..:...P[....#.}.$..hV..d.b4+...r1..>.uZ...>..tv..+.F...+.A....K@."...f.......o...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 145 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24084
                                                                                                                                                                                                                Entropy (8bit):7.982912887763608
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:0CMmdvEOYCZOXqlaGIphJ2To5bM4D7EM6iQWYiVdIAhbmcDneF0n7JDby64HUE6d:f3dpYiOaEjhJ2Taf7KIYyftjeFQ7Zyd8
                                                                                                                                                                                                                MD5:8124C82CD73E078EDF3B930F8C8CFCBA
                                                                                                                                                                                                                SHA1:AEBA020F6BD96DEB2C3945026DD3748217287A13
                                                                                                                                                                                                                SHA-256:5B5ADA38003C3CE12FC424241F441B9EF9683F6AFE3B8D140469674262BDD0FF
                                                                                                                                                                                                                SHA-512:0FBE183F8E642275A6A172141D0127FD8C5BD3C89B4347921896C5963C540F6340BC449304F4BBAEB14FEB8592C7F79F4BD583C01844F0B97868549C9069601C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo-1.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......k.....w.`\....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4FB9E5C5166011E888F39694DBEAFB9B" xmpMM:DocumentID="xmp.did:4FB9E5C6166011E888F39694DBEAFB9B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FB9E5C3166011E888F39694DBEAFB9B" stRef:documentID="xmp.did:4FB9E5C4166011E888F39694DBEAFB9B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.). ..Z.IDATx....\.&..P9WWuwuN.%.@..9.l.....x<.....<;;......z....#.0.....,...9UWu.t+..w.-........}hU...y..._:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2632
                                                                                                                                                                                                                Entropy (8bit):5.134098972010444
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TDHu/H8fr3qy7eXi81/P0x5n29uFg8BbuDf0LAQffm18auDEEl:T7rRyJs5n29ETuj0kQffPDE+
                                                                                                                                                                                                                MD5:FA3B54110AF34FF1D7336A793E702999
                                                                                                                                                                                                                SHA1:F22C3C9CB869A357B3429978CD1CA808F8453A24
                                                                                                                                                                                                                SHA-256:8E81FCAC714F76272BBEB4872FED3A4B84410ED89FE0243ACF406986A7611B27
                                                                                                                                                                                                                SHA-512:D1B2AAC1E976AD699C6E6D7CD1C36AE935A167E9A5CA7E4724B3518187B4536D0B9A06C9B75DF443E8E909E4AEA0DBF9017443F169A7206D58C47D84A644A7ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6
                                                                                                                                                                                                                Preview:var tdSocialSharing={};.(function(){tdSocialSharing={init:function(){jQuery(".td-social-sharing-button").on("click",function(a){var b=jQuery(this),e="";if(!b.hasClass("td-social-mail")&&!b.hasClass("td-social-share-text"))if(a.preventDefault(),b.hasClass("td-social-expand-tabs")){e=b.data("block-uid");a=jQuery("#"+e);var d=b.find(".td-social-expand-tabs-icon");if(a.hasClass("td-social-show-all")){b.detach().appendTo(a.find(".td-social-sharing-hidden:first"));var c=a.find(".td-post-sharing-visible:first"),f=new tdPullDown.item;.f.blockUid=a.attr("id");f.horizontal_jquery_obj=c;f.vertical_jquery_obj=a.find(".td-social-sharing-hidden:first");f.horizontal_element_css_class="td-social-sharing-button-js";f.container_jquery_obj=c.parents(".td-post-sharing:first");tdPullDown.add_item(f);jQuery("#"+e).removeClass("td-social-show-all");d.removeClass("td-icon-minus");d.addClass("td-icon-plus")}else tdPullDown.unloadItem(e),jQuery("#"+e).addClass("td-social-show-all"),d.removeClass("td-icon-plus")
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9232
                                                                                                                                                                                                                Entropy (8bit):7.9656301018686815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:1NsVBoFr0HZTL6kOpcrw62ek3IwoGD39YZVoJxywJckr:16QFoHRLDOpcFnk3IWdfy/kr
                                                                                                                                                                                                                MD5:8F215114C19147F7FE817530DAF0C8D1
                                                                                                                                                                                                                SHA1:9D2EC48C1C47C22161459507937C369DF648EF7D
                                                                                                                                                                                                                SHA-256:178784248549B729FD96FC7472934F319F830038BA83BBE537E28D0DBBD3CBEF
                                                                                                                                                                                                                SHA-512:6607BF3DA2C14C8F62A930E1B3B4F193D393B73B9E8E4B7F0712F3217D8223A64FC3C5CAEF282EA831267F62D6CB05BE8EA3CE94EE832071C2B4E22C423CFACC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://secure.gravatar.com/avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g
                                                                                                                                                                                                                Preview:.PNG........IHDR...`...`......w8....pHYs..........+.... .IDATx.}.v.8... .NM...+~.].....A.$]'k............~..9.RPJ...Z.R.@?.W...V........."...]p....{._.k.........x....\..s..V.Z.m.~.R.....D)....?..}..K......|..#j.Ji.......r....{K)..B..o.u.t.9.voh..~.p.x.Q....".L1.+...B4.....}..g.......W.......i............dq....}...M.j...N.....w.......A/(....|N..=.._...-%.....!.i .D.......o.(=.}....[....;q<8.94Ia.~=...x..;C.R..RR....7l...0..L85.4.41t......JI..u}..]V.C......t..._..sj.....d..a.M.+]7......~.....N...............p.y`..In<....{....A..hF.....o..,?..{..[.....q4=d.k..:.l..)..9.U...q..^i.y..bV.L...F."+.!.?.$....]+..]i.L.g.&K^>..m....1..t..k..Y..r)..f....NU..jGds...B.i.o...~....Ig{:.`.......gg.)f......{.Ws_..Vhl5.|.!.D^.|.v:...Bl.R:.V..>...&x...FDl&..|...l..X...O.....D.iZ..s...n:xR..$r.v.#.P...M..+z...q...#tK..Y4..G3...._)....r..<:..s...z.m...j....B......\..1...3..@)G...\1F...j.6....h...0...w.R...1`..8D.Z....hv.O+-..22@2.....f.h....@.$...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):105537
                                                                                                                                                                                                                Entropy (8bit):7.954633367055174
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:j9mX+AzZLwk5KwsK01wdEqR1tSfGamx9aMi:UuElV5s91iR1tSfNmx/i
                                                                                                                                                                                                                MD5:D39B75F6DEAFCFD2DB0E6385C63B50E1
                                                                                                                                                                                                                SHA1:C07C24330CC8E65B5486CA4904618F2DA85F41C2
                                                                                                                                                                                                                SHA-256:BE90F7545865AB7A5C755D76CF17B78413187E3CCACB37D25516F2589E9BDCBE
                                                                                                                                                                                                                SHA-512:3721C5377EF29A6EDB9A14A04CD12149FC19F78F470F1C425F420D7ED00D3B7CB1A50519C07A90121A67F1C5E443EFE4500DA4386F38138D7F9A380FCB40C87E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7...x...4=;.V.!...0..F.....q........?.....}...........|....acw..G..W.l........_...e...k.P...]Guy"......8...>...)=Q..9.oH..I..V."...d{...9RGB+....M._........]w?..|3.....{...U{..e.x.v.F..+...G<p=....._j....S....o.........$.2O..9.[............j....]kI..I..R."...d{...9RGB;.....&......_.:.......#.O...h....q.......lb......_...Ir.(.......(..zSSw..."..|C.K...l>.l.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 21986
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5485
                                                                                                                                                                                                                Entropy (8bit):7.959987363253999
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:6AcIS5Cmf2Is98rYViwiDfFTtO0dw0FY4c9sOCRsLPLxs/njhUaxUdU/LNNQEQJ:6djs98r77DfFEU1C9CRsLPLxsddUdKLu
                                                                                                                                                                                                                MD5:B3F76F1338AED9359AF8DC73D886AADA
                                                                                                                                                                                                                SHA1:7948C188C6CA35238BE2DB1D76BD0269AADA7F5E
                                                                                                                                                                                                                SHA-256:D3A89A10223C5CA964696D38A2D5B0318CA9D7B44D40E6C5F0586A2ACC946FE8
                                                                                                                                                                                                                SHA-512:FBEA5E138B07E92B2D8C8ADD0C518B7FE8831F9F63CC4DB19857B025DCD464970B578B490F15DAC938A900B7FC86C6CBE4C83360A9EF1EC51E515D1F0CA6AB91
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........<]s.8..3U......%...nM.....m....N......"!..ErH.6..~...$(........$..h4...F...o.f'...o^.eQ.(.X...ct..q...[n.I.<..fG....*..<a....v..m...S@...F....n.d.....*Vm....n..26S.B.u..o..$...Q.T......L.n..y.G..;.|.......X..<..k5$x.:O..+.U._.i0b.a.P$P...MT.c.H.....7..W.S.P.#..J.dA.+9.G..6*.l6c...uo.(.d...}}..-.v............ls$.....'...)u=..U5O.@....t......W...l..G....1=.PT..::;g).`}.......:...9t..*...i...o.:]d..u..........9J...^.`...n+.)n..,...{.d@.2.H.z...o..u...!...y:e..i.....f.c..e..5..w.:.W..E.)..f.3.-.e..Vc%.kX.sB"......T\F..U....GB..s..............f.e.......1s...{....m.'.m..1.....g5...t....c..7..i...8..a..^..........#.F...h.....s`q.3..yC._ @]!......d.L=+.K.9...j......]..h..V....2..3..."J.Um.J...Q...,..Z..~.?I..._....$/p&,J....5. .OM.+._.R..||....~y.AM....F.:.y..0.......#...X.<K:..(..K.h..0...... T..`S...F.r0....s...$.K.............<..y..K..p...S.S...<.G#'...>{.H\...f...W.@t)@l-.I.6....M.f..4.}v.|._.Xl.......vg?.k_...V..=v.bQj.>....H.{`..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2431
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):992
                                                                                                                                                                                                                Entropy (8bit):7.8131234453944005
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XXRPsYaV8GqCby6/BctA4zFmxg4hw6GdnU7MBwYzeHJp3gD:XXRiwCuS4Jmxhhw6GdnUKz+A
                                                                                                                                                                                                                MD5:FBC218E746F75ACACB0DDDE93CC5ECE4
                                                                                                                                                                                                                SHA1:ABBF2DA7F4C9E639BAF164CE4CB077144F2F78DE
                                                                                                                                                                                                                SHA-256:8B8FA23EE03C06BBAE0B3DACA0BDA9BAC8B24DD76647986D1B6B29E602C96900
                                                                                                                                                                                                                SHA-512:50BACB03619398C7C62B2A72C08DA293DF67046E2DB45C8C4201EB89DC9181D96DD48A7BE620AFC7FBE9834489CEF51DEABCEA9C4563E26759A042508B4820C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........VmO.H....D.[...pi/...J[..........:q.YG..............%...g.N...4WH.{...O.7.O.?...+..I...a.D...N..v.1..zQ(.n...d.+*7..yJ.....R5.1..~&.DO....8n<...jh..I...&......= .=n.kq.5...,O.._..{e...i^...?`rW.-..Hm.1.g......xY.r.....ZSd.=W.x?......t.(.....Jc#..a@.t:.G...t.....S...{..r..S...=..LdO..d.g.5..|.y!........*.4fz...B..c.......!..q.-...3L..O.b...E.]KV...M`.C.=x..3G>..1.r... m>0......}._Cn...W.f46N......nk ...$.6....oA....;.oQ.g9..EAP..[Y.2....B.8<0....o.(......y. .d.w...jE.[...}..g..e.r.=.}.b..G..$_.%&#g>s....B....,..|..w....k.v...A..._].......p....F.D+...%..ej..p.1s.......?$.....A...T?b.8X...~...:..NwpwRs.d....=c...<.).......X.E.!...F..l<..!7=@Q...|...\.r1..BI.p)%*.t...Dy..]........+.+4......b.O..t..g*0.7.>.v-..v}...-.~C.8O.p..'.g./.f{qYg|.$..l.:,.1[.........:.N.I7.....|.o.eE?......._..R.8.{=...F..|9?.j....e...^k-..-@.......'.tP~v.B.3.....x.-....4F....m.......AU..4-}..g.3.3"....G>Z.v.Q.J....,#iT..A..p.o...Z..........A.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2695
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):731
                                                                                                                                                                                                                Entropy (8bit):7.678195195212741
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XcN71INWABANY+9CMIIyPJZVyQSyDoWOm/K+qV+1Z4QvEYbRljBuLrT8rM+Xzhl4:XcN7+YJClJmJQo2/Ko1aQvE80fT8rNz4
                                                                                                                                                                                                                MD5:37B4445BE92E828B78E352EC683F5E0A
                                                                                                                                                                                                                SHA1:49A89A4E9981ED2551C1F04190BEEDBE6E816D46
                                                                                                                                                                                                                SHA-256:45EDE24F54C673C09C57702793EEE16E6BDA9CE2381EBE2D3A5B406849C2BF00
                                                                                                                                                                                                                SHA-512:3E1422300969AFE2925BB7D1F3A097B676C08C3B04FA7D9AF59F909CBD1327494EF7A7DC9B112137F86C4CDDD911D47CAC51449D994C309E383E526B808CA9D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........VKo.0..W..`.C.bq{.Z$....nU...l.......w.ymv...sh...of...../...h"...+....W.W.K.PW...9..tCp%......?.N.Q.n.{..hM^V=..F'Is..Tzo...Gks.R.O...xeJ........h3..........3P.....) X.U.r.7...7...,...n;3..5.......3.cQX...../p....4........[.-..'[.gEiE..$%...\.V...<L.D.3.^.s.q'-....z... ...I.b...P.v1...a.0e........6O...fm8 \<.{u1.xX3...E.7...5.=..l4.|.9.?{..=[].^.+.$H.e....f..O^.m...D......_=>.8>....L...zk..?....k..b..X.,.:2....|U`+..w........;..].Ep...UW...A.ig.,......n.:.Q....!Z3..':.....[(..|.~c..,w.s.{2q.B*-..X......2.{..<.|%N-M....{....X..".....dy.q]d.Z4*.y..`.x./&V..%...C..`Xp.i..-{0R.h...M.)..$v...F<.~.......W.?xV..^K.{~9..v:q....s.....|.="p.t.z.\sg......3.'/......Q.V.^..V...muQ......?....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 21464
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7124
                                                                                                                                                                                                                Entropy (8bit):7.969227152409151
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:yDcGdninHHkiU/3CObVKDKT4x69qAnaub:2Ldinkf/JoJ69qAnaI
                                                                                                                                                                                                                MD5:1036396775CA4647F1B4C8D5F1976515
                                                                                                                                                                                                                SHA1:8EFDBFBFC0E41FC336BC7DACF7B383F29C6B2BB3
                                                                                                                                                                                                                SHA-256:4AA9BA47A285007FF3081B04B7B1C21FA5B1526C9992AC1B92CA151F577EEF42
                                                                                                                                                                                                                SHA-512:7274A42697245D1002B0D38774AD4B6BF52E3C40A1D5380A9E1E5CE86BCF236547B7926ED2240C9E88EB788B5EA0C738C4C138188C8A7A51D71BB1474DD47C3E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........<..Fr.....R...I.....G.....b.Qr8..........8.....|R~!U..\i./....tW..^...>.v~...O.:....:.c.....OOFO.....<...u.o.`8.......Bn..E..wK...;....[.:[..\.^.Q....E.1.d<....W+x+=fC.;..E.l.d..z..../S....\.N..N..uSkq.....G..V...8...u.E..w.........X..%O.$[..Vr.#..t3Hy...F..E*E..6..kjx....}qt....E*...R.(t.....{...h ....d.h....p.m....m.s.%.q.....b....}..4.....T...M.......YD...6...=B.*..F.'.j..eU.m*o...uT].......hn.F..N..e.V$I....j..qNB..~...).Q..$...j.(Yvd..i..-.@2.&..b.../;?.x.y<.......n....K'..E.L...a...r.Y.Hx..~.h...Gw.(nt.,...U.....6.m.vr.`.{..d.KY.".f....p...<....8...2..|6.{....y..|8.....*p....M.....J/q%.N..Hr.._d.u...;.F...g.>..q7.{.<.t.w.+.......9..G...-O3..:J.;....g..%.....~.i.....U...-O...Y.G....!..,t...C.x.o....f..?C....}.......f|........H9..k....Q......qV......H.3J`b.t..-.}..^.1z.:.W...^.l....CG&J.dy..H:K0..T....1.7.Y.[.:e..!M...8.b."_..G4..`.A}....U.oS~.+=.h..w...O.[>..j./r..........aMyX.\o.....h>...X...s.R....Vv.....;.=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                Entropy (8bit):7.795826172553452
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
                                                                                                                                                                                                                MD5:31F15875975AAB69085470AABBFEC802
                                                                                                                                                                                                                SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
                                                                                                                                                                                                                SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
                                                                                                                                                                                                                SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2037x1528, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):748435
                                                                                                                                                                                                                Entropy (8bit):7.9342307264496545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:Y0DJY4VuOwjgOv8zUNbRfAqAYZQ85Ic4UJqDfp04DWyVuYP9UQXrm/FInga/JUEc:YeY4kb8nqAWPP4Iuv/Vu87yFITJ5eblF
                                                                                                                                                                                                                MD5:6536BA7D36B0BCF6C1494489A7C4EFDC
                                                                                                                                                                                                                SHA1:0FFB0A797832DBD32395676AB2DBCE01E4D9561C
                                                                                                                                                                                                                SHA-256:3C10EA22F2279411385F3516FA3384F2D1EDCDC45AA4505BA2F4C53B97F7C82A
                                                                                                                                                                                                                SHA-512:FF45A5666EE9C5F4E1DE638930AF40B77ABE669159D3EF2C7D80680CEEA4DEDDF8B86F656633B60CFE58D52F06106E67CBCD9F0BDB05D7FAADEC1C3E2EFDDCDF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/background.jpg
                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......P.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13630
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2799
                                                                                                                                                                                                                Entropy (8bit):7.938144561832223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XItRYeujJMqvlgoQsr66vLcBD1qNTpTrhJIgm6rdEKoPG5YQBI3Hxn/:YtRPujuqvljsY4sNTje+9SGWX/
                                                                                                                                                                                                                MD5:C06B4CB87A87C7099F09A370413F7606
                                                                                                                                                                                                                SHA1:94CF831A5E73321EB3D5BD174C2C54358568F01F
                                                                                                                                                                                                                SHA-256:BFBCAD327A16670355D4CF8980C5532A75236AF8602E552842FD4A74450A2CCC
                                                                                                                                                                                                                SHA-512:435E03630F65F6E5203446DB78420962275084262CE96712CECC719845613A0D9C3FC90F7DC5832195E88459CB11862FBF79210295B65E24E483140B62FFBBFF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........Z[...~........4...u.x..S.k...U...D/EjHh.[E... (.7]V.n3...rp..w....YvoZN.Hpo...(MLksK...m....(J.(a..2..$`.{1.aJ...%d.S.[..$~.br.~3.aJ..'.&w7>...[...N..(wr.,I...I.{.....yf..pb.0d.#k...<J..3...X..f5./.......a........$H.,.......S$....d.<.....s.(....f}.z..Cf......H..4g.L.-....1{W.5c|.%.o...J.1.n'.i..F..W,px....(....E.q...KE..e.&.f..Y6..[n..i@b.S.,..<...OW..[....b...3..V.....Ax'..6.2..j.8.ds.-gE2...D...|.9_....X...,$.......... ...d.%K. .o..'...6..a...M....Y...F.Y.*!.......A....9...%K.\.....D......7a.C.B5?.}....2.....c..G9gY1<*.....+`...Z..&.....DgQ...9.$..C...M...8d.....}...,2.....%.5.t.r..;...V.....8hZ.]...@.... ......e1..l.6.67=..q...:?At.....G.L[.H.7.^.$Z......^.u...!e`).M_T.....t.J1..5._RV......2p.m.nQ... 7..Z,xh..8.........V.[.$.Y&.."#T.Dn.=........[D.\..k.C...D.~%S.5.........i.\.m=.Tlx"1..W.x..o...O].J4...x.$=.@$...Ha.0......a..P.d.........UQ..l.$/D<EH.&.S..7.....8T.pj...N...Lo#/.,............?G........nFx.....J9..3-.7/....{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1182
                                                                                                                                                                                                                Entropy (8bit):7.815974429257497
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:oXHk0rhA1ywnvZDzMqdYzInEAjPv7heImDYphKQaKQ:+k0SXvZXMkYzc7heINphUKQ
                                                                                                                                                                                                                MD5:2206A55FD1D7D2D71611C7F830D71C3A
                                                                                                                                                                                                                SHA1:3C5941FEF802864E3623F3E76E65558FFB07E204
                                                                                                                                                                                                                SHA-256:0C12002483F29E6502D9A467F5EB5AA5183EA3635E987ECF01EEFE0BF44A3286
                                                                                                                                                                                                                SHA-512:9D9B5BE4CA7D14202D3581D0A04E6AE6A53DD649909277051E00A06F2E2B6BD427875F5211AA5FA53293A6FCF07926F610CED582A49A4A59BBA00D3522F2ED64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....p....*d.F.>I".E".!....(.....P.......^j..=.m..'...[.......k....g9..e+.).....9..=/.ot?Qz5..A...X...hZ..{.....g..H..sF.).....6.K...R<.......& rHc..I.M..;...9...p. &.>..a...-.........../?>W.?.=...[.....V.,B|.."....r..{W..h..l8.%X.Q.S.."q..}#,U..,...U....... /..x....H..}....{6:.?+.ru.......).(.l'..hQH....I..qk.g.3..&..a...gI.+...Z{a..P.._...l.....T......~ a.CzWjWW.....<.l).g.V....w.j......>4...wG.......b...a....D...3....z....V.[P......s/."y.5..U.f.k:.'Vw-.~.~...5...0b..W..b....N....Z.7..q3.x.T...W.g.a......u....L|0.za9H,...}.I...R..z.n.t..#.s.v..9..Kj.._Xn G..+....smvE..)R..v.....k..$..3....N.@......U.nj/..H....CID..W,.R.1...Q7../..L!.tF...[........|T../.V..j..*?..3..&.....2?:.....:/j..L.*.."...p.rA12...1..d.Uf.f...N...P!.._y.:.9.Y$.}z...g\y.......NIrX.{qJ...,....._-.....9...V.Y)..C.`..$f9.]...-...-...gS....K.:u....?.:.m.x..lRNY._.I0.}.....K:.....7.".9.y+.,QrIO..m...W...w..q.Hg(........'7.Vx..F....\.....W.U.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 213 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29105
                                                                                                                                                                                                                Entropy (8bit):7.984785421542872
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:RQ1MRLl49MHnduDOyTyiH1r+oidGt7Cw6ex:qJGH0V1H16f4B6E
                                                                                                                                                                                                                MD5:2E8DF821A3EB5D9DE87CF5D0A1D1F3CC
                                                                                                                                                                                                                SHA1:B7FFBA26375BAF765FFA018D70B52C11DE2C1BD2
                                                                                                                                                                                                                SHA-256:221000B45465E52881324CE89A24C269C7ADDD52C5B622AE7A55F8E0D870F7F3
                                                                                                                                                                                                                SHA-512:9BD250E8FAD35A923397FCC3BB1866D35C4F453E8BD7ABD9B8DF884E3E9DE7590CB656B1F0F98FA2B95A9AD05D74AB551770B760513A84A3E4C74447BA471B88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............#K=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.T.....;3..K_:HSP."....b7&&..$&1.~.1.....[.(X@...b..7Y`.^.N.[..;3;...$..'.y.fw..s..}..y.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z..0.?.y...=....'w=x..vn...{K.............+...]....Q....Sz^P...)....\..+\...7'.V.......-BU..t.b.#.{..{.O...:..y....@....x...]....X....z....)..1.s.`...?.........+i...-B...H...9mRy..r.T{.d...'.zh...M..............f.o.....>...6...S.D..N9Ak........K(...q..9&".N}H.j...s....Q...u..3.r.6..FJ........./.#....$..=..'....l....u..{cJ...=]WS...v....e.`?.E..0.-5/M.z/..c,Gy......PA"...eu......O.v....f...+IC.Fv.X..-..j#.f.*.!.B...g<..L.NIK.%Q[..+.?.M..z.-..N...*.O*og.B..U.K......c.dx*.D p03I.....:..^#.S..z..*++.Ec.|>:.w..A=h_....C.}..u.;0.?.(..)..mJz.nb....0.'.s.O.......F..?..4C...e....2....3..........m.b&.N.-......._.S9l.|..f.}.i..|.5..8...@!..H.A....?
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1426
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):622
                                                                                                                                                                                                                Entropy (8bit):7.658042032167317
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XOV1W4NPLsT2GF9zLilB/zgJFUxoFsj9AjA6ordYbeUjRPd5dGPJBvcz1j1r:XOV1WKPa2WzA/zgJOpWhPdvdGPJBvczf
                                                                                                                                                                                                                MD5:22C8AEF6BF1AF07C518B1ABE8F8C4816
                                                                                                                                                                                                                SHA1:69185AD73918E333A0F37BF58F59164BE13176ED
                                                                                                                                                                                                                SHA-256:CAF9162CDCF0AB3381BE903549B87E40902E1C906F4ABB61D8AD177526FCE546
                                                                                                                                                                                                                SHA-512:11E7070EA8524C4F0EB1CAA6FBB4E96BE39C846C400A9B6C2FE89FF4106A2A1AA4BD2AA9C1D81D488BE3CB3B9DF4BA28F7C903623EECCA39CD2E903F09B32FE3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........S...0...+.V...Sv.'(.C{h..Z)...{..:..l...;..f..V......y..v...M........>.....A...+S..0."U+.....^......'.Qr....5$..C\r..!1.&>.y..Fk.6....x.....z..t...g..%...I.....0.G.{...B...99.\....U.,%=..`y..d..0rOh$....qjh&!.4......-.....JI.5.i.#l....=.......om=. .x-5.#0...E.......:%.YP..58W.N.....~w.......9...S....E....d..,..E..-..jT.......E^.K...5.l,8..B...."+... ..gm<._G..4......sT..T.(lz.!..=...DX.5..$w.)K..$.....{. .1.,.m.o.v...2/.j......R.T.k...s9.3.....z.oa.7...G.y*..mO..%)..zo...k...~f\.5v...%o. ......[c!..+........|BeW.....<.....^P...A-.T..g.6....8.c-k.mR....8F.z../~..7-t....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 213 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29105
                                                                                                                                                                                                                Entropy (8bit):7.984785421542872
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:RQ1MRLl49MHnduDOyTyiH1r+oidGt7Cw6ex:qJGH0V1H16f4B6E
                                                                                                                                                                                                                MD5:2E8DF821A3EB5D9DE87CF5D0A1D1F3CC
                                                                                                                                                                                                                SHA1:B7FFBA26375BAF765FFA018D70B52C11DE2C1BD2
                                                                                                                                                                                                                SHA-256:221000B45465E52881324CE89A24C269C7ADDD52C5B622AE7A55F8E0D870F7F3
                                                                                                                                                                                                                SHA-512:9BD250E8FAD35A923397FCC3BB1866D35C4F453E8BD7ABD9B8DF884E3E9DE7590CB656B1F0F98FA2B95A9AD05D74AB551770B760513A84A3E4C74447BA471B88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigflogo.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............#K=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.T.....;3..K_:HSP."....b7&&..$&1.~.1.....[.(X@...b..7Y`.^.N.[..;3;...$..'.y.fw..s..}..y.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z..0.?.y...=....'w=x..vn...{K.............+...]....Q....Sz^P...)....\..+\...7'.V.......-BU..t.b.#.{..{.O...:..y....@....x...]....X....z....)..1.s.`...?.........+i...-B...H...9mRy..r.T{.d...'.zh...M..............f.o.....>...6...S.D..N9Ak........K(...q..9&".N}H.j...s....Q...u..3.r.6..FJ........./.#....$..=..'....l....u..{cJ...=]WS...v....e.`?.E..0.-5/M.z/..c,Gy......PA"...eu......O.v....f...+IC.Fv.X..-..j#.f.*.!.B...g<..L.NIK.%Q[..+.?.M..z.-..N...*.O*og.B..U.K......c.dx*.D p03I.....:..^#.S..z..*++.Ec.|>:.w..A=h_....C.}..u.;0.?.(..)..mJz.nb....0.'.s.O.......F..?..4C...e....2....3..........m.b&.N.-......._.S9l.|..f.}.i..|.5..8...@!..H.A....?
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (527)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2431
                                                                                                                                                                                                                Entropy (8bit):5.318446605572884
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:p7/8KgbKZ9+3Zo+EK5nK1FrUSOUpZAPL2qEytphPvi/+NJR9i3BSKOB7x4lM92Z5:p7tjSl9ILOyn1GDnAJ+7xPC
                                                                                                                                                                                                                MD5:FDAA4D97BD2D72A38FF32B2B7EA4101B
                                                                                                                                                                                                                SHA1:852BFDEDB492C83BEC4A5949050136FCAB5B744A
                                                                                                                                                                                                                SHA-256:801B3A26F4F89AE50C0501D3D1A6064DBF9EBC4660BA75E8DE40F15BFC0B6F74
                                                                                                                                                                                                                SHA-512:419652D6312B820528A49C156E7BFDDD47E895EBF1326E67428F99B059E19738846DD6FB2F1D0A594E5DBAD135EE183B8063A288DFE246C0218D1A0557578369
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6
                                                                                                                                                                                                                Preview:function td_date_i18n(h,k){var d,f=/\\?(.?)/gi,g=function(b,c){return a[b]?a[b]():c},e=function(b,a){for(b=String(b);b.length<a;)b="0"+b;return b};var a={d:function(){return e(a.j(),2)},D:function(){return tdDateNamesI18n.day_names_short[a.w()]},j:function(){return d.getDate()},l:function(){return tdDateNamesI18n.day_names[a.w()]},N:function(){return a.w()||7},S:function(){var b=a.j(),c=b%10;3>=c&&1==parseInt(b%100/10,10)&&(c=0);return["st","nd","rd"][c-1]||"th"},w:function(){return d.getDay()},z:function(){var b=.new Date(a.Y(),a.n()-1,a.j()),c=new Date(a.Y(),0,1);return Math.round((b-c)/864E5)},W:function(){var b=new Date(a.Y(),a.n()-1,a.j()-a.N()+3),c=new Date(b.getFullYear(),0,4);return e(1+Math.round((b-c)/864E5/7),2)},F:function(){return tdDateNamesI18n.month_names[a.n()-1]},m:function(){return e(a.n(),2)},M:function(){return tdDateNamesI18n.month_names_short[a.n()-1]},n:function(){return d.getMonth()+1},t:function(){return(new Date(a.Y(),a.n(),0)).getDate()},L:function(){var b=a
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15551
                                                                                                                                                                                                                Entropy (8bit):7.923587483476633
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:qukdxDoLkce/6PVC9bKlzJudPlVU2n44Wujy9g:ixDoE3bKlzJudPIZ4uC
                                                                                                                                                                                                                MD5:42CCB6AC5905AD64E109B13CC360B7FE
                                                                                                                                                                                                                SHA1:C6257B50B8A8CF57B5DACEF8280E8DED4E3B3E1D
                                                                                                                                                                                                                SHA-256:F599F8FB5655457154B06527D56D9CDB5C6B092A2F38DE11EB9E375D64C08B98
                                                                                                                                                                                                                SHA-512:1135E879608252912759A3D1510E38CC5BDB84585152648EF7A945068BBF02335D4270A37B68B5C3883D412445C1869000B19F6F9616C5677549AB3B93C7076D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*................|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" xmpMM:DocumentID="xmp.did:F486D67A4D5011E8BD49BE8E9AF054DB" xmpMM:InstanceID="xmp.iid:F486D6794D5011E8BD49BE8E9AF054DB" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" stRef:documentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 34439
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12709
                                                                                                                                                                                                                Entropy (8bit):7.982364740879416
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ZVHH82p1ZRw/jcdPAB3NGS+BhSAw6F5nXSo3c/4ohJp4VDIB/89hq6hza:ZtH8+HiN0Y6ZMgo1SMBU995a
                                                                                                                                                                                                                MD5:77018F51F9B74CAAB87B55421F017C33
                                                                                                                                                                                                                SHA1:E457299888B81EA5439CFC8AB80DC1359499D7B4
                                                                                                                                                                                                                SHA-256:EFFB63A8A91F421427D5EEAB2956A1F8B721E9CB0DEFA908F5C84E08958BEB43
                                                                                                                                                                                                                SHA-512:640144C6DDF44AD251ABA0C10852136AE00DA82240362A896F9A5E744B064B258E12D44704E744457B68CB3ECA3CE52671CAE68C7C5776EABF5A93603A4C14D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........}.v.8..H.>Zp....h..'.yu..E.CK..D&5|.Q[..s..~.*.$(QN..X$..@.Po....g.V..Z...<...?...C.?r\.......'.p....-..9.V..;.A...}.I...:.....|..W...v...Ts...5.[.V...F#.m..G.].>:..;.......~.=......7.....P.a...F]y...}o.j...i.d}.zw.q./......X.c....a4/.w..j..N.<..`.6G3...Qw...Q.)7.dV...O....n.Ujw.u.P.o...rg.kA9>..?L/Nd.5.AwZ....F..H.....v.-...T..-.v..s0.../""..x.....!rE.%m.j.]m..E.G...2..i..,...%._;.i...t....}-....E....I-.._./.4....Bg.8.y..(..i...~._i-.i.:S.....:..(.../.n.T.....G..o!8.DN.n......d....H,.g.E...f..x...Z..l.....e....(\.7Y.......L.......sj.....3....{........`..Zt.Y..Bx.....=.a..^.Q..;#@W..]......M.d....s.`e.......a=m4.8.b..."..9U.rQ.....b6.?[.m(e..}yv6..^..h...hn^..S.t.[......5...0.l.k..^...P..p..."q}V..........W..T...%.5..^.V.....?t..4..H..Qm.....:Knm...Zl:...}.......................n....._......o.....lk.K...6..2vi.w0qP..............qo.b.[.u.v...?.<......>#./....{.n...........P'..C.w7....;;....-.{.CY..s<...........,..n...[[b.Ac].#
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 11689
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3254
                                                                                                                                                                                                                Entropy (8bit):7.94587767815491
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XH/yf9J7DA3aUl/76TnmxszSlWoKjgV/3EIT6SvJ/Hx1qxtRq48sb8E1k/hE2OAZ:vyf9KEnXulWo30I1vJkfF8C2vWn2j
                                                                                                                                                                                                                MD5:047A3CE24D81B7D8C3F01BD0D427A30D
                                                                                                                                                                                                                SHA1:E5FB01E32558DB99A5A32181858B0F4AD9902D9B
                                                                                                                                                                                                                SHA-256:E7808D508469EE28810321BB5BCF2A4F143571C5A1B5238C4F68F65F1BA05AFE
                                                                                                                                                                                                                SHA-512:360A67D653B4A56D84A0760A2FF02350957CF4CA072FDEEF51C31929BB44BB3A37E4707AC9EE19641A79D98079D4967B5B08E7C4FBCFA76575BAC693EBBBE5D1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............k..9.....p..0.:.t<Q....y......2../..u.fF...*?..=.L.{.;).lW.w...,o..d.x.F.b.P..m.T.L.....^.D....=..B....w.P/S1].."..p..._.l.RmJ.F&|&$O.s5.......T"T8.h@..v..-K7.x...*...O...C...y...j...?.|....d...FM2..%S|....<......O.S.%.d.z...@`...4....;`+.%.,..2.n.+.$a.4N.d3........w<-.....bk..j4.;.ey.... ..U.....x+..5..} .p7..r.....tT.(.w.g.........H...^.....!..I=2'.L....,.U@..._."..9..G..'.C.Y.....S......k.>.l.ID.8.@.&<...4..D)].2..4.X..}....K.R.*..i.S.Z........|..).H.v....&J....T/.rI....N.h...3A..LD..K..8.)...C<...._...".A[.(.......2z....9+!1sP.2t..A..4..yN..a..Y...z..*H.Piv....2 ..d."].................,T......F(w...2..vV}~'..M....u.(.....#.......[]..s...../....Mj.."N.l.Y...I.b.R...b....>.#E.x..n .m.........XA3.]......n..\-.M;.r.i.-./.Zu..~C.....pd......o..z...s.$6.B.C.|..f..."...Zl..`.......Z.....[?..j,.W.......A&*.. ..i...Ia..(.8$.!.....dT.........g....7...a....:..N.[._....q.....\....f.`....CHP..#.W\.....S...Y,.L.6K..-..J0.}.'.L6......X.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (670)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):160112
                                                                                                                                                                                                                Entropy (8bit):5.422030145810365
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:u4kwCRgqCVxRJ/LPj5O9wFrfLtySviy5/Hg8QdtjiYSmPfwNGUutlDSGFnPHEGgy:u4kwC3mLtO2NhySviy4PgLu
                                                                                                                                                                                                                MD5:DDA8A30B62067437F7FC9EBCE214C4DD
                                                                                                                                                                                                                SHA1:A4A06BB48821B627F72F58153BC07A1A6530D09F
                                                                                                                                                                                                                SHA-256:010F69DAE1A693C14CCE28A8B9EF4B5E81B46906F47830154AC07364104CA855
                                                                                                                                                                                                                SHA-512:98C01B04B5F787385A76594D4B14700409197016CBD7643EC595F698DCF74F4105BDB930D89382F87F660B3B93D22FFF6E1B6D0744EAE2DAD43EF959C03A5E64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6
                                                                                                                                                                                                                Preview:/*. Magnific Popup - v0.9.9 - 2013-12-27. http://dimsemenov.com/plugins/magnific-popup/. Copyright (c) 2013 Dmitry Semenov; */.jQuery.easing.jswing=jQuery.easing.swing;.jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,h){return jQuery.easing[jQuery.easing.def](a,b,c,d,h)},easeInQuad:function(a,b,c,d,h){return d*(b/=h)*b+c},easeOutQuad:function(a,b,c,d,h){return-d*(b/=h)*(b-2)+c},easeInOutQuad:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b+c:-d/2*(--b*(b-2)-1)+c},easeInCubic:function(a,b,c,d,h){return d*(b/=h)*b*b+c},easeOutCubic:function(a,b,c,d,h){return d*((b=b/h-1)*b*b+1)+c},easeInOutCubic:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b+c:.d/2*((b-=2)*b*b+2)+c},easeInQuart:function(a,b,c,d,h){return d*(b/=h)*b*b*b+c},easeOutQuart:function(a,b,c,d,h){return-d*((b=b/h-1)*b*b*b-1)+c},easeInOutQuart:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b*b+c:-d/2*((b-=2)*b*b*b-2)+c},easeInQuint:function(a,b,c,d,h){return d*(b/=h)*b*b*b*b+c},easeOutQuint:function(a,b,c,d,h){r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 24604
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7988
                                                                                                                                                                                                                Entropy (8bit):7.970648097138058
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:r3CjlH4ZhQ86IRXDDDefp6AXMnLric4vu/lEwCcbFFzGpEAM73+rSEx5/+jhRd:r3CRHmG2Tvef+n3p4ElZG0CS01ShL
                                                                                                                                                                                                                MD5:A61DE2BCD6C3480BCBBA65563E80068B
                                                                                                                                                                                                                SHA1:4EED33991D8DE9B51B0B1705563A98D92500E77D
                                                                                                                                                                                                                SHA-256:7117E6CAEF8EEC9D28D0F73F21E7CA7E721AC3FE414BB9AB86F0650E449D5EB7
                                                                                                                                                                                                                SHA-512:2722EC52F8DEFE17FC396C49F190AAB1073624DF43FDE96E47EC7983F2B2E7867A9001D96B7131F7BC6CD22F2CD927D97E9EE31309C3057B16AC77A9EEE996FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........<k.........+@.....V...V.W...*$}..C..\`..Z)$......... (.s.%....3...=.8W....../|......i.]e.s.........dt1.....s.9.............jD-^....l.../........w.;..b...(/..D.H...{.<.~..6O......?.(.?.b.b....L...M:.?..+Iq....[.W"...7E..@G.7..o......{...6+....~.=......q.U.<.x...N.@..M..7..Y.lD...~).-p.]..^|v.........,O.. ).@*........F.r*..1..9....F......m.._..D<.6.C2f..sU..t.KEO2MBj...=7/4h...>K.\.9<0@..).>;..%.5.D].mU....7Y}v&....d.%..7.m\f3..P...u].Q.$..y...+Q3....z..U.`y......$..o.B4...'....Hw.._..=.......%Q..6....z...$e.p.5..c.$k...t#..>..,.........,........:KS.?.=w.Xr~.....X.#....U........8r..W.....$.gg.......{":..x..x.k.`..R..A)n.w.f.v.....Z.p;.....F,.vS{...i..M.......O..G.@..9 *..b;.<.L....T.l..r.x@.5.`Q....5.@.|....7;...J.:....*..<_...l..,F.....Z.j........0. =n.9r...X...F)....0.Q.E.}V.>.n.;J}..X.......T/h.d+.f........m..s... .......L.j.oh..K.....>....j..l......1....>.o.;....f-.tEK..N...L...$....]V..S-CemK..E..p....% ......5.......!.4uC
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2632
                                                                                                                                                                                                                Entropy (8bit):5.134098972010444
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TDHu/H8fr3qy7eXi81/P0x5n29uFg8BbuDf0LAQffm18auDEEl:T7rRyJs5n29ETuj0kQffPDE+
                                                                                                                                                                                                                MD5:FA3B54110AF34FF1D7336A793E702999
                                                                                                                                                                                                                SHA1:F22C3C9CB869A357B3429978CD1CA808F8453A24
                                                                                                                                                                                                                SHA-256:8E81FCAC714F76272BBEB4872FED3A4B84410ED89FE0243ACF406986A7611B27
                                                                                                                                                                                                                SHA-512:D1B2AAC1E976AD699C6E6D7CD1C36AE935A167E9A5CA7E4724B3518187B4536D0B9A06C9B75DF443E8E909E4AEA0DBF9017443F169A7206D58C47D84A644A7ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var tdSocialSharing={};.(function(){tdSocialSharing={init:function(){jQuery(".td-social-sharing-button").on("click",function(a){var b=jQuery(this),e="";if(!b.hasClass("td-social-mail")&&!b.hasClass("td-social-share-text"))if(a.preventDefault(),b.hasClass("td-social-expand-tabs")){e=b.data("block-uid");a=jQuery("#"+e);var d=b.find(".td-social-expand-tabs-icon");if(a.hasClass("td-social-show-all")){b.detach().appendTo(a.find(".td-social-sharing-hidden:first"));var c=a.find(".td-post-sharing-visible:first"),f=new tdPullDown.item;.f.blockUid=a.attr("id");f.horizontal_jquery_obj=c;f.vertical_jquery_obj=a.find(".td-social-sharing-hidden:first");f.horizontal_element_css_class="td-social-sharing-button-js";f.container_jquery_obj=c.parents(".td-post-sharing:first");tdPullDown.add_item(f);jQuery("#"+e).removeClass("td-social-show-all");d.removeClass("td-icon-minus");d.addClass("td-icon-plus")}else tdPullDown.unloadItem(e),jQuery("#"+e).addClass("td-social-show-all"),d.removeClass("td-icon-plus")
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21464
                                                                                                                                                                                                                Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (25321)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):25504
                                                                                                                                                                                                                Entropy (8bit):5.002162480108727
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:UUrSqeUUyWamndkWODL8q4QcHJCzrTyxwfHYcYmVNGlvYWaN3uByF:yJJxaMOXtQj8HP9MlvCRF
                                                                                                                                                                                                                MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
                                                                                                                                                                                                                SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
                                                                                                                                                                                                                SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
                                                                                                                                                                                                                SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3198
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):895
                                                                                                                                                                                                                Entropy (8bit):7.752120167253464
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XqZw1uKLKGLnOJdhskBaFG5rq3BFL8EJyJs0isenbSt20jRnMc4XCT7wP1Wu6FjV:XqZQZY9L4FLiibjICcAdWu6lEXCVn
                                                                                                                                                                                                                MD5:E7E48B0C1BD9A7597818E7197275BD24
                                                                                                                                                                                                                SHA1:C51FCCA3F4FC07D1C08D87036C21CA4C8AE1FE1F
                                                                                                                                                                                                                SHA-256:AA4C57FD67E9259B2B4D4BCE271554142B1B5AF8B0D9E2BD675F0759A217684A
                                                                                                                                                                                                                SHA-512:98618AC12CBC53D80FE33F370340B3DEDAA11DD6BC6520170CE802EC903DAC3E51B560407B2794A14CE3049F5475DFEE71953A7E188DA03D245F93AF5509F06D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........VKo.6...WH,`..cH.[TzQ,z.P.mz2..")..L...$....Pr......$q^.f..{^zV>..Hm...;...Nj#...&..V[...Vk.~.v...q^.?..!.5....cm....2..........G.U%...l.V.V...F...s.YI.G..w..Y4...v.7..89........H....)..~.C'..F.D.%.c..T.x.\4b..xBn....g...!.D.. .|.....E.Lj..NC.....Z..*...Y_9,.3.[.V...9>.N..T.\Y5*_R.x.d.....S.....@.&,V....p..T...7....Z(..P?.Z.O.~(.~....O|...xS.D..p+f.v........r>..,.x.-.N-...dS..`..R.........KH.wQ.p..pb!...Y....3.#1.C..D.xyo.*.c8..9..2V){v......T=.g.W..\%..i..O...].\.4k.Crl9..T.s....^0.0.....'._...'\G.,.p.P......|.....$=..(t..*')..Cn..WY672.\=o,H..M.. ._,......mH}.....l.......R.L...@....U4X.F..S..*...T$]...q......H?.j@..H_O ..$..@$...>=.......h+W.zQ.m.W.r..X..Fo.Ur..&..c.p.......W7.^..j...Q#.P.a.]..6H...{.$..oA:..m.].q...i..]NNtv.>-.Q..........;s....p.f~..S};.Z.... k......{.wo$..ra.....I?..b(#...o..l4`.....`x?..\.B~...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8476
                                                                                                                                                                                                                Entropy (8bit):7.521581779536469
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
                                                                                                                                                                                                                MD5:2299AD0B3F63413F026DFEC20C205B8F
                                                                                                                                                                                                                SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
                                                                                                                                                                                                                SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
                                                                                                                                                                                                                SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1158183
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):128623
                                                                                                                                                                                                                Entropy (8bit):7.9971658643209755
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:fWLfu43MIoGM5wiwBr5wotHfNfmWVT2a1VSSEfIWI1:fEu4615wiwIafNpV9f9EQd
                                                                                                                                                                                                                MD5:002A2C5B53D3C9881620D1035CFE12E1
                                                                                                                                                                                                                SHA1:7AD82627C26D083F574198B63915D496387691BB
                                                                                                                                                                                                                SHA-256:AF83FBD14A153B5034C8A6136AC689707C5431E8FF398381C12AE191C9438EF3
                                                                                                                                                                                                                SHA-512:48074C5CFF8353F78CE42F3C3DB9B8E658E7F6A2D64A7602C0EEAA3A3F10CBCC190AB623E16821CA848EE890053817E9F2BA237DF06138B56006684DC6601906
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                Preview:...........{..../..|.>.....G..EZ.9.,.N.8.d..l.Q..3C.ds.F...._\.q).UMr,.k)Vf..?..U..P.......b^d....,..Z.T.|Y..'...D......ev.^/....&.G.r~.EQ.W..zZ.X..M....Y.......Y..dE^...e.......U%?..Q.....AS......\."....[.H..i..^...Z.-..}V......\./..<.f:..U.@. @.^.W..Y>~s..\O9.....f.8..7...:....Ig../7.?.?....A.yv.~.w.....s.(...~..;.._...gG...w&...y.?...e.......-~R...I~r.....o.r................d..-~R..-.....O...S<....I..x.^].7U.X.:m.....*.....{.-...o6...b.:....r.>..}.vZM/........M..(_...|`|......1.X..j...b.f..d..ofLN.1.>..F.:.Jp2W.t....f......O..Uq~...jUn.2pN4.r....e...L8ZO:..:...Xx......U9...r].6-9...>..&.R..sY..d=A.~..B(..$.\3s..L+..r.....\....A..'.....u1..f..6p.#.=`...e..6.......Y9~.Y.7.(c?..n..Y..=.....g.s..yU...y..1......._..y.L.;.....E.............Q...._e...;.................%..Iq.ofk.i..O>.....E.a.lzy..........Y.....[g...'?m.u&.S...D..q6f.|.L.....s......?.Rf...D........#.x`P....Y..e.6.:.....#i`....A..r7....Q..f.b^2].l..+......JF..W...3...?e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 24864, version 0.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24864
                                                                                                                                                                                                                Entropy (8bit):6.366142715001533
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:xOBgoNZBWPpk/V6aPTYT7TAz3sEcYxLFDXM/Wb9tMod0/zAPwth533uE53abRnVY:wKoNTMeVBTY7TeD8/s/0LLx8ml/
                                                                                                                                                                                                                MD5:B527D8CE3F034285F69B410D6AC6E58B
                                                                                                                                                                                                                SHA1:80C79FE969594D2F4C57027650872FDD7BBA491D
                                                                                                                                                                                                                SHA-256:EA9AD8F6ACE011A694D664482CC6CA0ACC2DD86A8D6B684154327EC84C0C95FD
                                                                                                                                                                                                                SHA-512:95B9BCB93B8B10A967C5046D2A8398033247FF34871386ECA000C3D2836C6C7111BA2094CBA1BBBC85715AA20F75E0E48098A844DCC95B550316BB752DAC5F1B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14
                                                                                                                                                                                                                Preview:wOFF......a ......`.........................OS/2.......`...`....cmap...h.........Y.2gasp................glyf......Y...Y.s.(head..[....6...6....hhea..\....$...$...`hmtx..\<..........,.loca..^L.........g.Pmaxp.._X... ... ...]name.._x.........J..post..a.... ... ...............................3...................................@.........@...@............... ............................................... ...>.(...../.z.2.z........... .........../.z.2.z...............B...s.P...O..........................................................79..................79..................79.........I...$.8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.U.......#"/.&5476..76.....B........')..)'...........&&..&&............J.......632........#"/.&54767.....''..''.............$-..-%.................\
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 21986
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5485
                                                                                                                                                                                                                Entropy (8bit):7.959987363253999
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:6AcIS5Cmf2Is98rYViwiDfFTtO0dw0FY4c9sOCRsLPLxs/njhUaxUdU/LNNQEQJ:6djs98r77DfFEU1C9CRsLPLxsddUdKLu
                                                                                                                                                                                                                MD5:B3F76F1338AED9359AF8DC73D886AADA
                                                                                                                                                                                                                SHA1:7948C188C6CA35238BE2DB1D76BD0269AADA7F5E
                                                                                                                                                                                                                SHA-256:D3A89A10223C5CA964696D38A2D5B0318CA9D7B44D40E6C5F0586A2ACC946FE8
                                                                                                                                                                                                                SHA-512:FBEA5E138B07E92B2D8C8ADD0C518B7FE8831F9F63CC4DB19857B025DCD464970B578B490F15DAC938A900B7FC86C6CBE4C83360A9EF1EC51E515D1F0CA6AB91
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:...........<]s.8..3U......%...nM.....m....N......"!..ErH.6..~...$(........$..h4...F...o.f'...o^.eQ.(.X...ct..q...[n.I.<..fG....*..<a....v..m...S@...F....n.d.....*Vm....n..26S.B.u..o..$...Q.T......L.n..y.G..;.|.......X..<..k5$x.:O..+.U._.i0b.a.P$P...MT.c.H.....7..W.S.P.#..J.dA.+9.G..6*.l6c...uo.(.d...}}..-.v............ls$.....'...)u=..U5O.@....t......W...l..G....1=.PT..::;g).`}.......:...9t..*...i...o.:]d..u..........9J...^.`...n+.)n..,...{.d@.2.H.z...o..u...!...y:e..i.....f.c..e..5..w.:.W..E.)..f.3.-.e..Vc%.kX.sB"......T\F..U....GB..s..............f.e.......1s...{....m.'.m..1.....g5...t....c..7..i...8..a..^..........#.F...h.....s`q.3..yC._ @]!......d.L=+.K.9...j......]..h..V....2..3..."J.Um.J...Q...,..Z..~.?I..._....$/p&,J....5. .OM.+._.R..||....~y.AM....F.:.y..0.......#...X.<K:..(..K.h..0...... T..`S...F.r0....s...$.K.............<..y..K..p...S.S...<.G#'...>{.H\...f...W.@t)@l-.I.6....M.f..4.}v.|._.Xl.......vg?.k_...V..=v.bQj.>....H.{`..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8508), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8508
                                                                                                                                                                                                                Entropy (8bit):5.2364575633145165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:4RCPW9PtZucalvZx6Qjh7spgTNKBzXKe8iMaIVKVWKmt0vRBbkCx3eD4wmmBHjKd:4RCYuJlvZxbsqZ7iMW3j1B3eDlRIxYxW
                                                                                                                                                                                                                MD5:5C51F870325D5D4709F0B3080F2848ED
                                                                                                                                                                                                                SHA1:E84C0E5FF20BED48C3BBB3D27C1FB256B807EBAB
                                                                                                                                                                                                                SHA-256:BEC10418479F7DA7F21294171D29297A993E4B8E772192F11F9CB90E79C3546A
                                                                                                                                                                                                                SHA-512:41553BE3640048B6509DE3CBFC291DEB41569D3F7741FAE529EA48284B13B5775F1860F3682413F49B2A6160AC0243753883F31157206CD567707E4E117A3FAD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:jQuery(function(g){function t(t){this.album=[],this.currentImageIndex=void 0,this.init(),this.options=g.extend({},this.constructor.defaults),this.option(t)}if(t.defaults={albumLabel:"Image %1 of %2",alwaysShowNavOnTouchDevices:!1,fadeDuration:500,fitImagesInViewport:!0,positionFromTop:50,resizeDuration:700,showImageNumberLabel:!0,wrapAround:!1,disableScrolling:!1},t.prototype.option=function(t){g.extend(this.options,t)},t.prototype.imageCountLabel=function(t,i){return this.options.albumLabel.replace(/%1/g,t).replace(/%2/g,i)},t.prototype.init=function(){this.enable(),this.build()},t.prototype.enable=function(){var i=this;g("body").on("click","a[rel^=lightbox], area[rel^=lightbox], a[data-lightbox], area[data-lightbox]",function(t){return i.start(g(t.currentTarget)),!1})},t.prototype.build=function(){var i=this;g('<div id="lightboxOverlay" class="lightboxOverlay"></div><div id="lightbox" class="lightbox"><div class="lb-outerContainer"><div class="lb-container"><img class="lb-image" src=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 473 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19937
                                                                                                                                                                                                                Entropy (8bit):7.983034143682054
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:BJOTDlfMl+LSvw9qg2ZUiJrvheEhioDngz5APqwqSUBa:BJAF2qGtNUipvioDnO5Aiwya
                                                                                                                                                                                                                MD5:DFFE2EB6D74A20AEB3E02E5F919F01DA
                                                                                                                                                                                                                SHA1:1BAD475D31F4E26D6251F4A4CDD4D112AABE9F87
                                                                                                                                                                                                                SHA-256:1E0EE5FD96C6CF983804B314CCB8E9B58750C33A9134F832290B92679533F4D0
                                                                                                                                                                                                                SHA-512:1A8403BBEFC86CA77AFBE3EA66ACCD64D2AB7B7708125C93C1FF359002F943D7C44C075B43DD5037E448DCD20C6FBBF5A7800D35F6548B759A217320F830566A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......d......dJ.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w......3...z...G...]...TP.FM,...X.hLD.../..1.4b/....J....)G9....3......=...r...Yng..}f.g..}.....................x...44}..O.=N.\.......5?.v.".g.p..........t...>!J5#=].w..N...d.j`````p:..`?.J4.f......}..W\,.x.u.....dU.Ek````p.Q.....x.......4l..(..}.5.J.Q8\,[.D.2k..p..M}...'Pv......?....UD^...a.[....9.....$..lY../...QUU).....A,].D...#QQ^.j.kD..=C.u.S.....)p...Ar.............kk....h_.5...8NJr.x..9~.....O.5n..x....K.W....p.P....}.....!.(..........M.......f..C..}......a.b.eB.!.....}.....B...xq.=...._.N.......9V.l.>.f...q.q......g8....H...D\\..e..v..?..m....;..+..\.._.!...1...E..F....."`h..........@)mTRI..b.y..._,&../.df.M...$E!OO`a......_x<n!..%.....=^k....0.H..`g....._.......J/.....-....X,b...;..W]q.HNJj..w..V........ ^z......}.b...`.?..7...~.k..m.......g&..~JJ."66V.3i.x..........H.....6.m..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29109)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29338
                                                                                                                                                                                                                Entropy (8bit):5.049727015827595
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:C7+qTxgstqxV9qHgJqX058OjwuY7nVQXBWsZAanGx3tO557k/sSs759Fby:4+Z8uZW4GxwYl89F2
                                                                                                                                                                                                                MD5:ADFA15A816C2554DEB60584FCDEFEC03
                                                                                                                                                                                                                SHA1:6AACD4765B9A666F71A2CD9ED3540FE080EC0374
                                                                                                                                                                                                                SHA-256:39D3A0DDBC971C981A7EBED78FD3E8566D373880774A672C22CBF1424C8F7581
                                                                                                                                                                                                                SHA-512:FE97DE5D9B4E36CCAFD9460478352ABEF0F909C468E8BCFC0E3E813E2955628302A254BAFE8EEA54F0D0E2BE08F687C6DC1663878EF4A04CC97ED2E6242AD1AE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1
                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.1.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.0 | MIT License | git.io/normalize */.html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input[type=reset],input[type=submit]{-webkit-appearance:button;cursor:pointer}button[disabled],html input[disabled]{cursor:default}button::-moz-focus-inner,input::-moz-focus-inner{padding:0;border:0}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=number]::-webkit-inner-spin-button,input[type=number]::-webkit-outer-spin-button{height:auto}textarea{overflow:auto}button,input,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}img{vertical-align:middle}.img-circle{border-radius:50%}@media (min-width:768px){.container,.container-fluid{paddi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11829)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12008
                                                                                                                                                                                                                Entropy (8bit):5.0612453170624585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Xrc1LBgbn4qedz6jylwFVOMKh1EIpPoGEmvZCp8SW:XrRz4MTnIppCpFW
                                                                                                                                                                                                                MD5:2509EFF245DD9849B80DA96D6B0446AD
                                                                                                                                                                                                                SHA1:AA7EF2178E87A52ECD4C10BE3FF09EBE702EB516
                                                                                                                                                                                                                SHA-256:A1AC109FB0DA76A03EB39DAECB548806675CDA9793AD6BCE4621C651746DE08F
                                                                                                                                                                                                                SHA-512:7A1EDD5BA4FE790CC72BB014839B079A84E6EE95F7540A81D6AECF60C289E13C0F7B02BF325B12472249508EB068214E91A795FA942787C5C57528D9451C0D09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Tabs 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../safe-active-element","../unique-id","../version","../widget"],t):t(jQuery)}(function(l){"use strict";var a;return l.widget("ui.tabs",{version:"1.13.3",delay:300,options:{active:null,classes:{"ui-tabs":"ui-corner-all","ui-tabs-nav":"ui-corner-all","ui-tabs-panel":"ui-corner-bottom","ui-tabs-tab":"ui-corner-top"},collapsible:!1,event:"click",heightStyle:"content",hide:null,show:null,activate:null,beforeActivate:null,beforeLoad:null,load:null},_isLocal:(a=/#.*$/,function(t){var e=t.href.replace(a,""),i=location.href.replace(a,"");try{e=decodeURIComponent(e)}catch(t){}try{i=decodeURIComponent(i)}catch(t){}return 1<t.hash.length&&e===i}),_create:function(){var e=this,t=this.options;this.running=!1,this._addClass("ui-ta
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7703
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                                                Entropy (8bit):7.90694609792383
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XS1kLdEfe15Fxd00AxbM2lYazERnG/1cO2VBEAF:tHFmxYo54Rn61cO2VBP
                                                                                                                                                                                                                MD5:E0FA9AB3BC1A3912624630BC40ACE5A9
                                                                                                                                                                                                                SHA1:5AD7187BF3DBAA8FCC318C207CC1BC7ADABF2200
                                                                                                                                                                                                                SHA-256:CBDC5C7450434DEF10A1BEF2C1A305269959D1B24D383759F347DB236D471B75
                                                                                                                                                                                                                SHA-512:BAF4A1584BB7D0D8CDADC8F06F83EADADE0BC61419C6F369AB747CFBF52507B0D8A66FF537730B0E9CBC15F78B2D772A1C2B73CC6CB57E37A466C00B059BBBD2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4
                                                                                                                                                                                                                Preview:............[o..=@....@O.:..........3.ay.v...(..%j$.'...?.o.u.c...)p+Q..w.....@..K..).YB.E....sx'.<../.......".7.h..I.fT.z.4.KN4E..Fv/.W.7t....R.....F.(.i...........[tz...$)......])..9..'..h2..{?..Dw?..w.^.i.`....G.p..8\.D......../.0.9Y...E...OX..X..^.z0,.n{h.<`....._..q...S.@1.@.....-f\.=C.f..Y.W3P..5.l#6......&O.3...x.-.3>........-..$ .....d......g*.H.!..d./...O.#.n61P......@.O..3..J.I....*......+laEY.....Q.'...V.y$.....".y.`K.....k........U..Bc+...4.s......j|..?.....GI....0.w...UX*.......tzu.....{..e..D.@.|P..mPU..T.<.SY..T.,.OG"..3.Q.L.7....C.!..?.[.o).hS..4....Bf.....RHM.}.m...8......c.....b8..U...8..F..RB8-R".N.IlQ.L}..f....c......?.qI.D...*.LH'=_....l.(.Az.Y.YA.~.^`,].N\.:..lF2..q.....g.....K..Z.L.=.....J..........".O.I{...t.......{l...8S.>.(f....1..j/..E...h/ >.....5.B...i....S....26I..5...X.RX....2<.............@...2F9....1_N.B`O....^.S..k.......C..M..z.k.T.i.!'a...(.,MyH........8.Q)!9C....Q.d.`h..e"b........`..=e.....%..B
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4881
                                                                                                                                                                                                                Entropy (8bit):7.95677044432397
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:tHhogEXDjDbDYkfG2hEWA4rA3PzHjUFv/wAkZwbfYIJmHX11Sxp+Yl9n:t6gOjDbEkeZX4ruPPWwfZ8Qru4Yrn
                                                                                                                                                                                                                MD5:E9D7A4E6EF99699429F065CA15677121
                                                                                                                                                                                                                SHA1:0FCF8A61A6E5DF4604969F8D03ACAC46C3D130D2
                                                                                                                                                                                                                SHA-256:BED8B65020015B71183E9E371CBA70FA1957E354C020C2FDEE6020C9EB717FFA
                                                                                                                                                                                                                SHA-512:268CFE82F4A2255CBC217C2AADEAFB19371851DEFD80D39D72352C799E2E6BF06A98E3EF12CD93DB6F7FCF13D6EAEBA42C39B97A67F4023E0116995CD07D1304
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............ks..{.....d.Qvr."..8.]...k:#+...$.....%...........~....]..........)cbe]F..Kf=.t.u...e...a...s.%./#.X~.Z\N....H..e.......`\.&.8.X.2.y.o...q...x.\......Fx.I.j.....C.Y. ^[:.$..)..$......Z...g.@7.!..Q..9...L$...]DI......~......Y.`...s.d:.w=i..=.........|w....".....'.UH<z.S........_.....M<........../u.....+.e.o...hl.....j'.....q<Q....o.Y.;u..wL..I....D..zD...#....x.....;.....KN....G_.S....w..>{.I6c.L.%.9.3....C6...lh..,..C.30.-....R.X...].;..bC..,&.JE....?m.@o^.G..qZ....]w...\......?.N>....t.._.uu..wWg..x.m_|.D.$.BY.c...g.(.b.,.fY,.y...f,..?...V......m.Uc...#.".S@0.<...6=0......X...@..T.{...42m.......{d.l.T3.fspQ5.....6....2.g..mb.I....8"Z-..`.H..Y...Pc.i.d>.?`.@....8.b...I.M(w.s.....s&.JMx....I&p.= .%..Eo.d....f6B..4.....|..fS!.....=.....o.>o.r@.>.$.@.|.M...q..<^.r...06gSR.T)..t..9.|a%la....L.sk.ef.....[...t.8....V.Q. 2.....8.).j.......B...m....u..CW..R.*.@.ZjG.#o...-..}<..*B.(..y..%.....)u..Jr..f.pi.Y..F..'5..eD.`Hc:.c$d.)..%.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2830
                                                                                                                                                                                                                Entropy (8bit):7.9380997462883345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:AJsfmNBBDfNzUJr2bUXvmkCCViGrENsvK4QwOnUqQoZhakLef8LLrKjr0:AJhDVzUt2bWvr9rGOKhHUqQe3efEHKjY
                                                                                                                                                                                                                MD5:8E67A3BACDDC7A59CA2E430EF0154C94
                                                                                                                                                                                                                SHA1:EBA6BFE39991DAE2E4392622A8AC20AC1158423C
                                                                                                                                                                                                                SHA-256:199CBFD99DF11819CA26ED224A15E68B7A0973CE003F5F7B748E2F5ADBE02CB5
                                                                                                                                                                                                                SHA-512:2528E92E8427746902828CD8D3BD16F552C950C5F3EC28E052FA897EB4A57AB060F44C162D764A8F8EEDDDE5C062A021479C0A16EE42AC93EAA480FA589A0DFC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....0*...*d.F.>I .D..!....(....Wf.kO.5-..s...y^?.....zs}...5.x....z../.=D~].C.,.x........1..@.j...n..u..@...`...G.....|.~....[.....Th..6<.[..-c.2..q../..W.#v.=*..B..M.M.e*.y.!.Mm..8...t1..<~.%..k...;.......-..:6.T....[..s.i..G=............e.,.\'g..g.C.o.2...../H...^.}.f...}+...1P..|...)...k...ev..".O*.....z.%..g.Y.........`o...........R..g..p..}..8.aSXGKwn*.y..3W#$..Uf.....'...^0...T...gCn.m...4d/.x........%...l'yQ..X....R.*.1..hI*G.0.R.........O..q.*J....k=.F...l..$.RAF.U.RZ...c..0Q.Y.(c&......U.N.......N.*.$KNU..........WE.r*..+..i...O9$I.^.o.m~..y.f.....Y!..v ......V.$.....y.H(..yy..]e....J..W......z...+xj<....b(......%X...Q.......@Q..G.%..y..v.e.Q...i.5.s..K...H..~(..LrjBx...E1..q..H.[.h.s...".....;.<.(4.h.&.P.io..Z.h..]..g...F...z....%@...4g.*..$9..h~....v..A...:.@./...I.P..AN.Un..>........[O..g..A....o.af...'.7{.t.>.u.....S.#..=.h.....yL[.......F-..j".u...U.dr..T....l}.5.D'......b.}..[x.A..k.{Ds%5...h5m..p.Z...{NvJ.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2830
                                                                                                                                                                                                                Entropy (8bit):7.9380997462883345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:AJsfmNBBDfNzUJr2bUXvmkCCViGrENsvK4QwOnUqQoZhakLef8LLrKjr0:AJhDVzUt2bWvr9rGOKhHUqQe3efEHKjY
                                                                                                                                                                                                                MD5:8E67A3BACDDC7A59CA2E430EF0154C94
                                                                                                                                                                                                                SHA1:EBA6BFE39991DAE2E4392622A8AC20AC1158423C
                                                                                                                                                                                                                SHA-256:199CBFD99DF11819CA26ED224A15E68B7A0973CE003F5F7B748E2F5ADBE02CB5
                                                                                                                                                                                                                SHA-512:2528E92E8427746902828CD8D3BD16F552C950C5F3EC28E052FA897EB4A57AB060F44C162D764A8F8EEDDDE5C062A021479C0A16EE42AC93EAA480FA589A0DFC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....0*...*d.F.>I .D..!....(....Wf.kO.5-..s...y^?.....zs}...5.x....z../.=D~].C.,.x........1..@.j...n..u..@...`...G.....|.~....[.....Th..6<.[..-c.2..q../..W.#v.=*..B..M.M.e*.y.!.Mm..8...t1..<~.%..k...;.......-..:6.T....[..s.i..G=............e.,.\'g..g.C.o.2...../H...^.}.f...}+...1P..|...)...k...ev..".O*.....z.%..g.Y.........`o...........R..g..p..}..8.aSXGKwn*.y..3W#$..Uf.....'...^0...T...gCn.m...4d/.x........%...l'yQ..X....R.*.1..hI*G.0.R.........O..q.*J....k=.F...l..$.RAF.U.RZ...c..0Q.Y.(c&......U.N.......N.*.$KNU..........WE.r*..+..i...O9$I.^.o.m~..y.f.....Y!..v ......V.$.....y.H(..yy..]e....J..W......z...+xj<....b(......%X...Q.......@Q..G.%..y..v.e.Q...i.5.s..K...H..~(..LrjBx...E1..q..H.[.h.s...".....;.<.(4.h.&.P.io..Z.h..]..g...F...z....%@...4g.*..$9..h~....v..A...:.@./...I.P..AN.Un..>........[O..g..A....o.af...'.7{.t.>.u.....S.#..=.h.....yL[.......F-..j".u...U.dr..T....l}.5.D'......b.}..[x.A..k.{Ds%5...h5m..p.Z...{NvJ.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34438), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):34439
                                                                                                                                                                                                                Entropy (8bit):5.371111832777172
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Cy7n8X4Zw1iD3HKpaJtFgGyAIb6efyCwy2+15UnDpmQgMQAaSiAcb+LKxHiIrD7D:YErIAVvyiDFSA1LWiIn7DQFCnTJPL
                                                                                                                                                                                                                MD5:20B3B806E556954DBACAF87D635D399D
                                                                                                                                                                                                                SHA1:B8CA733F807CDCBA0C6E6F84705273560DDE055E
                                                                                                                                                                                                                SHA-256:6DCEECF8EAA03968E40B767206BE8A36A13D7444557FCED227454AE4F100E5C9
                                                                                                                                                                                                                SHA-512:E0FACAD220665D9963600F0DB65833B1E12280835EB96A765093B2E97B60E75D0E217A47C6B40D5599B5CC2FD98F1AC273FBBD122DC64ED32BA41D53869DE0EB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(()=>{"use strict";var t={6691:(t,r,e)=>{var n=e(884);e(6401),e(1202),e(3275),e(465),t.exports=n},7661:(t,r,e)=>{var n=e(6848);t.exports=n},9281:(t,r,e)=>{e(8706),e(6099),e(2675),e(6412),e(9463),e(193),e(2168),e(2259),e(6964),e(3142),e(3237),e(1833),e(7947),e(1073),e(5700),e(8125),e(326),e(4731),e(479),e(5472);var n=e(9167);t.exports=n.Symbol},2151:(t,r,e)=>{e(3792),e(6099),e(7764),e(2259);var n=e(1951);t.exports=n.f("iterator")},2440:(t,r,e)=>{e(7414)},6004:(t,r,e)=>{e(1750)},7414:(t,r,e)=>{var n=e(6691);e(3070),e(3032),e(3976),e(2793),e(7153),e(3803),e(8999),e(7208),e(3440),t.exports=n},1750:(t,r,e)=>{var n=e(7661);t.exports=n},9306:(t,r,e)=>{var n=e(4901),o=e(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},3506:(t,r,e)=>{var n=e(3925),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:(t,r,e)=>{var n=e(8227),o=e(2360),i=e(4913).f,a=n("unscopables"),u=Array.prototype;voi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):274588
                                                                                                                                                                                                                Entropy (8bit):5.574021070072925
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:lUG8438VtNmonvSYGJj0h6b8tsdU7KlXi4R:6gsXNmyExfR
                                                                                                                                                                                                                MD5:97F355CE709DB2CE4AEBC5F397D4373E
                                                                                                                                                                                                                SHA1:9963D5C7855A54AEA07B9FE3F55E9E5B6F5FF25F
                                                                                                                                                                                                                SHA-256:69277A2DACE7A158C21CE98AE021BD0031AFAEF37704315FE8AC2F1776637BF4
                                                                                                                                                                                                                SHA-512:B796D8EC120F2EB4ADF21C7A1D0320F3DD78C30070F46DE582D15F59B5870C497A8B5C944BD81424039797EEA203371CBCA2A84CE168E3DB9E5109CA133BBCD6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-76XGJ3G6NZ&l=dataLayer&cx=c
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                Entropy (8bit):6.264381543729851
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
                                                                                                                                                                                                                MD5:D9D2D0B1308CB694AA8116915592E2A9
                                                                                                                                                                                                                SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
                                                                                                                                                                                                                SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
                                                                                                                                                                                                                SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png
                                                                                                                                                                                                                Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):30633
                                                                                                                                                                                                                Entropy (8bit):7.991386062837272
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:384:SLLrxjZVbtqAS8fpO6aVkXT+8OgEAA0tyFZthAXKgAX+x3862Fjiu0jeBzLNRx2p:0Z/qAScpyNzJWoEXKgM+x3Dj4FW9t5/
                                                                                                                                                                                                                MD5:9ABA54DA5D9051AA835D91815A427A5E
                                                                                                                                                                                                                SHA1:DD8D53FA8346CB3C92B624FA7AF4585A4B5B43C2
                                                                                                                                                                                                                SHA-256:2A5ECD5E26156BD1606F90777AC10F52E0101C2570AAE9CCC95BBE05CB883B12
                                                                                                                                                                                                                SHA-512:28141CA50BB8A634E8E8F6F187B27B0476EE4C46048F31A922E07E4EFD6DF1C3295EB6C7EBAF882DB17A83EA063002A04995CC5DB84DA8E61CB808D710B80985
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                Preview:............{{........"...D.........m.vn..?0.J.!..@..~.3........{NZ..,.:;..9~<8...MR..\.t.?G.....^'.?^..(6.2.."?...AQ_&.....2}............8K.I^%......j./..:..6......7..&t.E..:)V.W.r.%....8J.......(9Z...U.......a.jp...AS$./... On...eQ...w...I.:..n.|Ien.....^0).zS...J.......$.4O...tW...OX_....J..t..:...$..U.}.#?.H.o..P..+.'Q..U.Wu..U..Sw..g...".2.d..Z........v...P.zS]..[..'..<..4....u8.P.......:.N..V..&iJ.Q!]...*KP.u....<jV...o..&e3..Q^,..tC/.'..N.v...|.e..>L...E.e........PW88QU..ON.....pt........*..|.Ji..<...hQ&q.<..T.{.L.....N...v...<H.M.Q=+..-/..Z6.u.}.ApxX.U.g*.&. I..&...2.~....:....Q.\..y...x.(..i2..po.&.m.bM.Yj...`>.....<F+...._....T-.g...L7ho...s....W./.a.s0.4dI~Q_z4.X.#.%.....\.......|/......:.....!...><<9.?.h.5J.9[%...l~._q..v...MR..U..h..d.C.......N.hX+...6.B.!mz.Tx...)...k.8.U....L`.....J.....W.d..=..P..w.x.U./..U..\%.E.u.9....48...\.>..%.;...^R.x.52r...M....m.|.$^.m..,...q...X.8.g6;5.t.....F..ViY.....P.,~..hLe
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 11689
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3254
                                                                                                                                                                                                                Entropy (8bit):7.94587767815491
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XH/yf9J7DA3aUl/76TnmxszSlWoKjgV/3EIT6SvJ/Hx1qxtRq48sb8E1k/hE2OAZ:vyf9KEnXulWo30I1vJkfF8C2vWn2j
                                                                                                                                                                                                                MD5:047A3CE24D81B7D8C3F01BD0D427A30D
                                                                                                                                                                                                                SHA1:E5FB01E32558DB99A5A32181858B0F4AD9902D9B
                                                                                                                                                                                                                SHA-256:E7808D508469EE28810321BB5BCF2A4F143571C5A1B5238C4F68F65F1BA05AFE
                                                                                                                                                                                                                SHA-512:360A67D653B4A56D84A0760A2FF02350957CF4CA072FDEEF51C31929BB44BB3A37E4707AC9EE19641A79D98079D4967B5B08E7C4FBCFA76575BAC693EBBBE5D1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1
                                                                                                                                                                                                                Preview:............k..9.....p..0.:.t<Q....y......2../..u.fF...*?..=.L.{.;).lW.w...,o..d.x.F.b.P..m.T.L.....^.D....=..B....w.P/S1].."..p..._.l.RmJ.F&|&$O.s5.......T"T8.h@..v..-K7.x...*...O...C...y...j...?.|....d...FM2..%S|....<......O.S.%.d.z...@`...4....;`+.%.,..2.n.+.$a.4N.d3........w<-.....bk..j4.;.ey.... ..U.....x+..5..} .p7..r.....tT.(.w.g.........H...^.....!..I=2'.L....,.U@..._."..9..G..'.C.Y.....S......k.>.l.ID.8.@.&<...4..D)].2..4.X..}....K.R.*..i.S.Z........|..).H.v....&J....T/.rI....N.h...3A..LD..K..8.)...C<...._...".A[.(.......2z....9+!1sP.2t..A..4..yN..a..Y...z..*H.Piv....2 ..d."].................,T......F(w...2..vV}~'..M....u.(.....#.......[]..s...../....Mj.."N.l.Y...I.b.R...b....>.#E.x..n .m.........XA3.]......n..\-.M;.r.i.-./.Zu..~C.....pd......o..z...s.$6.B.C.|..f..."...Zl..`.......Z.....[?..j,.W.......A&*.. ..i...Ia..(.8$.!.....dT.........g....7...a....:..N.[._....q.....\....f.`....CHP..#.W\.....S...Y,.L.6K..-..J0.}.'.L6......X.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29338
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5545
                                                                                                                                                                                                                Entropy (8bit):7.959269415331393
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:caKmmp7fJjXpFtWiHeyA/SKC3DJPWIDSPEhvDasS9ERjc:Zwp7ttWiHey9KQJPWIDAWD/Smjc
                                                                                                                                                                                                                MD5:128082A5E72EDE590D20759E03CCB53F
                                                                                                                                                                                                                SHA1:939C6AEAE3B5685E2547E3ADCDBB78D2EC777ABF
                                                                                                                                                                                                                SHA-256:17F98A12FCD378BAD4E18B82AB90FC7229E24225E3A8E5E5FF59D17EB6F6B4E5
                                                                                                                                                                                                                SHA-512:0A5EE5A3D2662A4DCA10971F61BC60A869376CDFF8A162538D6163EDFA105AF12D289F712E0FFF494FB1EF4C4864C0D5D1FED0B1CB4D8011E05ACBB4E0F09B5A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1
                                                                                                                                                                                                                Preview:...........].8....E.V.=.dA.....Vw#...os.....6.Y ..y...m...0P53j...9....a..~...f?...X].%)f..E..g..u]......E......x)..-. .....<.uM...<Z.......g.<...?..GC..T..r.....)...)....WRqR................rV^I.~......>g..$e5....^...........rM..cE..h.&'.....s.U|.G........O..{^.[]....i.d....Vi.Q.>.hF......U..:.,....Y........?6._.ZSI+Z.-.-....{.5).J8......VV.<.,...d?.iE8w.W}....4!..V..G..{..n...9W..g.....i~>....\.G.Uc:...[...8e_.Y.V.n.z.......kH.|z.x9.W.i.)....6....6|$....E...^..Y..t:.E....S}.m.X..,...Rm...|...iD2...9?^.8...]^..QF.J BR...F..+.S2.t.xJ..r.m....;w..&..Q...d.4n..I.=.......D.\Iy.D.N"m..HYL....7~....8.....1 X.>:"..!..=...=}=.{.[R.f......#.9..pPOLS...;.)E@P.\.{)....,.....~]..b..ov.zy8E,...a..B.};...HO.&I...Wr.2n.....*....C.E'.H...K....r.cc=.gb...<..?....n....l.1EXK.G..\...r...7[..j....N...SwG...:...$.p.#.Rx.z...>.........|.Z...7Ip..X.....#za._.]-.p8..........1.....c..].:F.z.v.Ac.g/_.IJ......LoT.S......Lc.q(..2. m..#...bR.x....o.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3093
                                                                                                                                                                                                                Entropy (8bit):5.589275563767473
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:PA+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw/FDuExjGx:I+5AQHAray48f5JMYHIq/FDu9
                                                                                                                                                                                                                MD5:33AE2DCD3EDA2FFCCAFD0E812CD1ED17
                                                                                                                                                                                                                SHA1:C17E01BAE1C47F5483AF159D367044AE8B76F575
                                                                                                                                                                                                                SHA-256:40E3AC04A6E91B1199AEDD25C9A932D228C777427D835B616C0903EE91546F03
                                                                                                                                                                                                                SHA-512:7AD7B97F73611702C7FF94499AC6AD8E2045775BBF76EB8B34C68F3694B97295DD6F9C3CDC564365868ACA01D1A68A0E8884AA6941A8E56C98FD553A3E614C65
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                Preview:/*1729695134,,JIT Construction: v1017589883,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3093
                                                                                                                                                                                                                Entropy (8bit):5.59045422415359
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:6A+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw/GDuExjGx:J+5AQHAray48f5JMYHIq/GDu9
                                                                                                                                                                                                                MD5:3A111A4CDFEBB8F9FE6201C86A4197A9
                                                                                                                                                                                                                SHA1:43CE275255EF7C80B5BCA56A95EE60BFDC1DB3C4
                                                                                                                                                                                                                SHA-256:40ADF22407AEBBEEE2D9A6171E344A660028CE74A571A69D84EA480AA01E6077
                                                                                                                                                                                                                SHA-512:81AC2BB8F86FD4FCB69365EEC31BA32537D831E22FA049E65F28B4E8D62DECDC8D230038A83C46A2E9E142F471A132B2C9224A5913AD66DDBD4F4EF01CEE1A1A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                Preview:/*1729694824,,JIT Construction: v1017589883,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (36563)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):36748
                                                                                                                                                                                                                Entropy (8bit):5.306381430117477
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:6ovEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqO:6JZXteTlaCaedY5+R5AipBqz+cxooqO
                                                                                                                                                                                                                MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
                                                                                                                                                                                                                SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
                                                                                                                                                                                                                SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
                                                                                                                                                                                                                SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 25504
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6671
                                                                                                                                                                                                                Entropy (8bit):7.965859116759335
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:M+/PLsZJqnuOL8Suhi90c1vkoLCexlxFv0jqnFA640SXsgFcPpcmwuBq2L0KG7JR:5/YuFJuhiT18cD8WnkFicmg2LjGNsk
                                                                                                                                                                                                                MD5:DDE455C2110BF6F1E3C3D0EB92441FA9
                                                                                                                                                                                                                SHA1:1CC5E6815BFDCB848A688099E60A22AAFD795AF8
                                                                                                                                                                                                                SHA-256:1686012151595BC1E6F620734D9BD5E507100AEE0EB18905FCE353C0B8018106
                                                                                                                                                                                                                SHA-512:B4B914F2BC6E6F598C387B6F2C437CEFA52503A4834DCD41A7CD03BE02251597A73BE95F30BF826D5DCEA7A8B95A8145783250397AB3E6A9BD2C4FF290E9BDF5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:...........=ks..v.. ..0!.t.~..s.'...\..o.\..@.J."x.."...=..}...3......g.{7....<....{V........z.......X.n.].]\...l....r.zY..k~.n..wl..W.o..vU......jP.kV..j...z.Vu..~b.V4l5..P.m.?|.f..%.6l..9....Y.......%....C.o....6.E.&...~......-;;....n5..."..4._.U0..._.....eIS..fs.+j.m......G|..[.F.M.6&t&.X..w..Y......:..........>.<.&.hC..z|......u|."...5+V..p.V;.........M.E....o..l....]....;h#>.5..E.lY$...5....~s.ka.IzS.%.qS.l]m`/.......Wl..nk..k...(Y..,......D)o.].E/.."XDQ.V.g.M..5...hhW...u...[...=.;.V.Y.X.......6...%..m.h..D....Q~....{W.,..7......U[........V.V..P.W.J..1.qW..y.W[t?.4..J.{L...5..%.bw.R...A..........h.....#Cm/6.=..{1nY...l.8..>Q....|...r..y^...n.....=...J.@.UO.<.k.%q..eQ.Y.pLE..b.z.)p.=?..P-Pv.u,?...........U...o.y.n...}%.ML....zt8*.p.@C...X....m.@.. ..r......@c:.&R.....Rf4.Q...Z!0.U.....K ..`.~....Q.iJ..0pN-.@rp..c.i...N..j..N5..tD...d...#....6Nfp...=...mo...t6.....IW.h..(..k`...qID.(:..Q.....Lb.......... ..Pi...0.$.\....@.*..'
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5464), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5464
                                                                                                                                                                                                                Entropy (8bit):5.034214296341189
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:J1O6EZvdr/iASJEm1JOJpJu24mVF2Upp+wQSRco+nfyDBD7DSDCkD9Da6Da5D6Dy:Jo2Pnql322kpFsm+x9cvgoG
                                                                                                                                                                                                                MD5:61787C91AB137644DC106B708B6FE507
                                                                                                                                                                                                                SHA1:C3D4CAAE1115A890E112E909ACC6CFF635F8CA7D
                                                                                                                                                                                                                SHA-256:FD1AF9561D6B70FF8C508D36D40F0B3F2E0CDD8B3C946C844B6EBE51863A09FA
                                                                                                                                                                                                                SHA-512:2E40BFAD58B6B794E0D027C88A9CF1BE21A5290757AED57FAEBDCA24A2CFC8BD3156600A7BB03ABBCF35998AEEA7D5A63B02A952F612A6E9854BD12A29FC97D6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-newsletter/style.css?ver=12.6.6
                                                                                                                                                                                                                Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}.tdn_block_newsletter_subscribe .tdn-image-wrap{line-height:0}.tdn_block_newsletter_subscribe .tdn-icon-wrap{position:relative;display:block}.tdn_block_newsletter_subscribe .tdn-icon{vertical-align:middle}.tdn_block_newsletter_subscribe .tdn-icon-svg{display:inline-flex;align-items:center;justify-content:center;line-height:0}.tdn_block_newsletter_subscribe .tdn-icon-svg svg{height:auto}.tdn_block_newsletter_subscribe .tdn-icon-svg svg,.tdn_block_newsletter_subscribe .tdn-icon-svg svg *{fill:#fff}.tdn_block_newsletter_subscribe .tdn-email-bar{display:flex}.tdn_block_newsletter_subscribe .tdn-input-wrap{flex:1}.tdn_block_newsletter_subscribe .tdn-btn-wrap{display:flex;min-width:100px}.tdn_block_newsletter_subscribe button,.tdn_block_newsletter_subscribe input[type=email]{min-height:42px;height:auto;font-size:12px;transition:all 0.2s ease-in-out}.tdn_block_newsletter_subscr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 12008
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3970
                                                                                                                                                                                                                Entropy (8bit):7.949884171006463
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:FjG0TUHy2/AvveFXovDQZMMVaMKLfAVp0t3/hY/:t1TUHRE2FXo791e/
                                                                                                                                                                                                                MD5:4A9871A9A2059C336095CFA3EA77A240
                                                                                                                                                                                                                SHA1:BD617314C26D2255B9B6A09F23D19EDFC8289522
                                                                                                                                                                                                                SHA-256:A040ED9F7F45C9BDB53C50B87066FB51AD62878D24205C8438D2214724049B33
                                                                                                                                                                                                                SHA-512:B9D2A262406B846F427271E42E8E3EAB94FBBF12099EADA7B5B7772CFD7774F2ACF438CFC9104F1436979A71E2D5C3E8AB6D779D4DA7517CF650EABDD1522CE9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........Z.s......>2.hi.....&.%m^..ig..E.BB.:.r.J...]..../Mo&..x,..}.v...?.....[..>..*8.WM0M.?%?a.R.U...}....y2.n....U..._/E.n..../.u.S..2.e.Tb..`^...WkQ......F...0..aL...YP.9+....L...HwC...F.u9.UB.m.aA.+.....C.L.X..r..%;8P..z.....9Q.IL......W9S..].1.J.l...R..u.a.......&?.....r..(...h..-.E..[Z.tV3...H.........7.zJ.i.8g..O..L.j.$.t..L.uQ..6..F.1.4R.5...cZ...........-Y.._UBT7..... .....(..W.KG...R2...B.%Ce9...IP-.X.<..7...%wE.n.b..fO..^W4W..../y..".iv.C...Q.*...e"Y.l..lU.9.iLH...8p.w&....r.j...g..*a.!.v0k.D.;..Fqw.>.....6.`.X...,..../.5.Z.-.K..B.I....G..K^^g u.}I...*Dh.A..R........<Q]_..:v..R."q...U].Y....-Q....%......t?.kz..F..E....<:8p.."QFwZ..i..K.gX$7t.....d....$.z#@.c3.v..>...qpFw...(ip.(.G.Q.Zo..@6.r......X..;.7....Y.kp......[...V.V-d..xK....hWU.....q.0...J6.+.T.u8....G.....+)=FA.[..,..EX.e$T.8.Zs*5....D@.F.&0....G. .gf..v.}>..,5Tm.DQ.A..xr|..b.Q;..sb....L...-.+.o.j......T.cH.&).#..{&-..=.s*.{NJ..X..Xz_...0...G..j0......P;X.(......2.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):80067
                                                                                                                                                                                                                Entropy (8bit):4.944936322084748
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:5GCs0060G0Bx0BpH0BpwCp4hY5ftd1A/+Q6BGaiv4j1P8KvdrUZqnI68iPZ5vIFY:5GK+Q6BY4j1P8KvdrUZqnIGfILkhc47
                                                                                                                                                                                                                MD5:A1297058B03A04E8BCC5EC91A4D95295
                                                                                                                                                                                                                SHA1:2CFCAB453CC8C20C6804B71532074CBD2EE2F109
                                                                                                                                                                                                                SHA-256:B788DC80464669D9ECF882BFA5AF9B6100E2B757424B605A9EB24D990A48E718
                                                                                                                                                                                                                SHA-512:3A1FEB8FCA4CDA735415FD345C9AD92753A3A15FDA881B0A6F00D69B5FD544D35A7DDBA0DAA701604A450ED7EF2ADA28FB16E8FEF7A8FA7B8F8DABAE85314340
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4
                                                                                                                                                                                                                Preview:/*.. * This File contains the css for fornt end pages of the plugin like submissions.. *.. * NOTE: This File is not a theme/css file for Front End User Created Forms... */....../*---------Common Elements---------------*/.....rmagic * {.. box-sizing: border-box;..}.....rmagic .rmrow li {.. list-style: none;.. margin: 0 0 5px 0;..}.....rmagic .rmrow li input[type=radio],...rmagic .rmrow li input[type=checkbox] {.. margin-right: 10px;.. width:auto;..}.....rmagic .rmrow li input[type=radio] {.. -webkit-appearance: radio;.. -moz-appearance: radio;.. appearance: radio;..}.....rmagic .rmrow li input[type=checkbox] {.. -webkit-appearance: checkbox;.. -moz-appearance: checkbox;.. appearance: checkbox;..}..../*----header----*/.....rmagic .operationsbar {.. display: block;.. width: 30%;.. float: left;.. padding: 10px;..}.....rm_spacing {.. margin-top: 100px;.. clear: both;.. width: 100%;.. float: left;..}.....rm_divider {.. width: 100%;.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9915
                                                                                                                                                                                                                Entropy (8bit):5.057950942969761
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:F/zyKPR4biBvaOVKbOMj9lNRHzHHMGgsrlmP/KIA2qFg2i:FhPOiBvaOVyOG9lzHzHsGgaDFgT
                                                                                                                                                                                                                MD5:68B0A7AB4D41F53E7B548029153A65D6
                                                                                                                                                                                                                SHA1:75FCA338BF8F3F8359941A7DAA83CA52542A0E95
                                                                                                                                                                                                                SHA-256:19BCDA2D0F43FDD017B96E043EB8D345726E329BAF373DAD69632ABD4D53B6D3
                                                                                                                                                                                                                SHA-512:A8309956BB620A8F41E0FD94A2FA75E090468BDA916A01F94E24581EC6A93FD7FF566DBD98B18BFEA3E6754E0DD91FC6C46D2167D540CAF45321FC51171FCCD6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var tdSmartSidebar={};.(function(){tdSmartSidebar={hasItems:!1,items:[],scroll_window_scrollTop_last:0,tds_snap_menu:tdUtil.getBackendVar("tds_snap_menu"),is_enabled:!0,is_enabled_state_run_once:!1,is_disabled_state_run_once:!1,is_tablet_grid:!1,_view_port_current_interval_index:tdViewport.getCurrentIntervalIndex(),item:function(){this.sidebar_jquery_obj=this.content_jquery_obj="";this.sidebar_height=this.sidebar_bottom=this.sidebar_top=0;this.enabled_on=[!1,!1,!1,!1];this.offset=0;this.is_width_auto=[!1,!1,!1,!1];this.content_bottom=.this.content_top=0;this.sidebar_state="";this.case_3_run_once=this.case_2_run_once=this.case_1_run_once=!1;this.case_3_last_content_height=this.case_3_last_sidebar_height=0;this.case_4_run_once=!1;this.case_4_last_menu_offset=0;this.case_6_run_once=this.case_5_run_once=!1},add_item:function(c){tdSmartSidebar.hasItems=!0;c.sidebar_jquery_obj.prepend('<div class="clearfix"></div>').append('<div class="clearfix"></div>');c.content_jquery_obj.prepend('<div cl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2695
                                                                                                                                                                                                                Entropy (8bit):3.762940268844931
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ScYz65hGPX3wRe8wbZE3wRek2CDqEpvlwp6M8PyAipcyAT8+yiHxKzIpcxAMD:SH6yf3p8GG3povlWS3x83i4MMD
                                                                                                                                                                                                                MD5:908F767DF7D22540FC7EFBC409D494EF
                                                                                                                                                                                                                SHA1:E45812524E39FACB1FA5DAA2BE82CCB1A3868077
                                                                                                                                                                                                                SHA-256:E1A6C37BA7079A29B1D2306C46985A87F32176C3E02B8EA75500BEC45CFF8EDD
                                                                                                                                                                                                                SHA-512:C869B49D7CDD8357A48DACD503489252946EA0EA1E2F77C1FECEE96B6C028A8DFE135362D11A3777BD2B377C737085AB648F4653B0ACA584919A261ED64A4AC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.. function initialize_paypal_sdk(submission_id, payment_id, user_id, btn_color='gold') {.. .. paypal.Buttons({.. style: {.. layout: 'vertical',.. color: btn_color.. },.. createOrder: function(data, actions) {.. return actions.order.create(orders);.. },.. onApprove: function(data, actions) {.. return actions.order.capture().then(function(orderData) {.. var transaction = orderData.purchase_units[0].payments.captures[0];.. process_paypal_sdk_payment(submission_id, payment_id, transaction, user_id);.. });.. },.. onError: function (err) {.. console.log(err);..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 24126
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3502
                                                                                                                                                                                                                Entropy (8bit):7.939327310384357
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8WO1Ojl1bEyWpzGpGNFiT079UNfR6eecfiN+OsCii133P5VqTaK:tXo/yEiY6NfEYintia5VvK
                                                                                                                                                                                                                MD5:9516DB8F77B605C1D9A709BC71A385AB
                                                                                                                                                                                                                SHA1:515B42B41DE880165B52EFE99B5F47A683824D25
                                                                                                                                                                                                                SHA-256:2C34652BE0D878D450DE1746C7CBADB316589DC04CD34B43CB5EFD65AB367506
                                                                                                                                                                                                                SHA-512:7C1F2C1FDB8FA17F7F3A28E16C20A5B6FD6C646CEB9758291AF39E9EB7E0493A7A4D319CBD12B96C0ED87BC5ED9700783268D0F5A1D8B687F721B0854454E8AD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........\mo.6..^...qs..q...OI........m.C......+K.D.I...)J.DY......F&....3.W...P.4.w..../...O.q.&..l.+#.).......$.....L..\.@.;fw.%....1.x......l.T........&E..o..l...d7M3........,........}rx..'...._@..n....e..B./..d.!..@6.a....Z......e....B..2..',.<.Ec..I*4..12.Y..1..D.,.B....T....Li.3.7]7/.Kr.B.3.UC.'..R.kA......Y*Rq.`..K.D&..-f<o.4..jZ.jU..|je....5Ro...+.Pu....w.V5>...=5..........t.G.&XFE....X......g...pZJ..r..|...@HH..^.xGU.L|...>.J.....wZ.!.E?;.1..~....0.T:...U....\....I.....y41.....n[....."n..X3.... .....>az..*...mJ'5..z....P...2.).....`........d.A...4...G6.c@g.N7v\6.i-.8@...rvV#..9..o....m......@.x..::..vq.YN.0W.^@p..f.#...H..0}..\......H5..nC....x.3.bj.r..f...I.!1}.p...<...Y..hm\bZ....\.}...:..H..X...p.R.J.^..)L..4..2.;.`._.c$..B=..*t.....0....?l.D.....dE$8=.vJ.b..ZQW..d.uc..V.....xr.i.v.R.&B[.[.wMX4\m-Yk (.U.fVK...C+;A...s3..1..ee.2......z.w..o22c...c....\..(.....L.\.m.^...C.FqL=z...%F..^.....Y.....~Nq.~.....f...~.w+xM.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5
                                                                                                                                                                                                                Entropy (8bit):1.3709505944546687
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Nyn:En
                                                                                                                                                                                                                MD5:0C544100BE9EEE1C4FA2BACA5B51E3B2
                                                                                                                                                                                                                SHA1:E54099BB2C842EFC6D093178F959C3AA762F71E6
                                                                                                                                                                                                                SHA-256:7574DF7474B5D2CC87CD9DE04682DA18206E7BA3ABF926C2F423A9E904C92487
                                                                                                                                                                                                                SHA-512:298AAEBAA04C0D0D7B1E83B12C63FBA9214755F380C85DF37BE34E7E260D5C66B1C4016429E683B2F991BBE61C6FC46924BF51523EC4512A53D92AC5A8140281
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview: ..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):115262
                                                                                                                                                                                                                Entropy (8bit):7.994447235911133
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:3PvCwIy6E0eGZs+V0dxLYBi4CHaFja/fvwsE3OJ+p1DXbi7TqJAf5ZLIo1PLNskD:HCwIy6E0eGBRs4F0UpRe778K
                                                                                                                                                                                                                MD5:7D3606B657704BAC631F744E73C3CCB0
                                                                                                                                                                                                                SHA1:B3D9A672BAA4E1806AC64E5F15675622BEC172C8
                                                                                                                                                                                                                SHA-256:A02BD9FA7C2B5E73448CC7E6BDB26FD6FE2E0302DD9E223258F6E96AC017E40F
                                                                                                                                                                                                                SHA-512:6C6FBA09653BFC2903285FECBA4BFDC6EE7DC54F733525CE08D2CC20B2648ED8B50689E9962B5E1FA29AA86818EE54FEC8F166D1C1972A8557A663A846EA7450
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2020/08/Listen-Live-2-UPDATED.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...,..........mz.....sRGB.........pHYs..........+.... .IDATx.|.{...q...^...}....fF.. ..."..(..M..\..2.J....U$...T*..T..T%.-..B....J\q ....$. ....lI..f....z...{Ww....rq\..wy.zu?.........8.d..AdrJcg.N.l.d`fl.X2".$-.x&..Yp....L.....0. .H..H. 38...iN.....&..L.O]!....b;.f..H......L..X.e}.@......8....C.K$[L 1..........[.9...^...F..3]w02...`. `...p....;v......]v.!.D.n.3',u.F.1...4.6``..g...X..L.....t.....f.;f...$...5>'.;.;[.o.f......f..br..3.+3N.\.\g2#.;..h.!#.c$..eB&..6f.8.....EL..3...%H6..$G7Fo....q.!K..dY.^.lU.;.e.R..(.1.A.zg.fN. +...dZ.8.m.uV..0.....u.....z...........9.u.|.f...k.djM..4|.|#..6j]\.A`...1".=.....DY.........k.{....\.s..a.{-.e`.n..7,.]A2)......<7.aiZ..........jcn....V..Z..$..t9..7...L....> ..N$....x9.u.ar..@".@...[o_9.3.q.r.I.Qggz.id....(.uM.]F.e.lb.0.g.9'......C....whE....er......H...$.f....i...D..AZ...XK..%....#^+.m.......8'7N.{.'.kMR.6q..:..8.{....{.X.H.=...f.m.u.w..1.2...!e{[....:hhmX..k.1....3.g,1.i7.|..|..T.w
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13630
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2799
                                                                                                                                                                                                                Entropy (8bit):7.938144561832223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XItRYeujJMqvlgoQsr66vLcBD1qNTpTrhJIgm6rdEKoPG5YQBI3Hxn/:YtRPujuqvljsY4sNTje+9SGWX/
                                                                                                                                                                                                                MD5:C06B4CB87A87C7099F09A370413F7606
                                                                                                                                                                                                                SHA1:94CF831A5E73321EB3D5BD174C2C54358568F01F
                                                                                                                                                                                                                SHA-256:BFBCAD327A16670355D4CF8980C5532A75236AF8602E552842FD4A74450A2CCC
                                                                                                                                                                                                                SHA-512:435E03630F65F6E5203446DB78420962275084262CE96712CECC719845613A0D9C3FC90F7DC5832195E88459CB11862FBF79210295B65E24E483140B62FFBBFF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........Z[...~........4...u.x..S.k...U...D/EjHh.[E... (.7]V.n3...rp..w....YvoZN.Hpo...(MLksK...m....(J.(a..2..$`.{1.aJ...%d.S.[..$~.br.~3.aJ..'.&w7>...[...N..(wr.,I...I.{.....yf..pb.0d.#k...<J..3...X..f5./.......a........$H.,.......S$....d.<.....s.(....f}.z..Cf......H..4g.L.-....1{W.5c|.%.o...J.1.n'.i..F..W,px....(....E.q...KE..e.&.f..Y6..[n..i@b.S.,..<...OW..[....b...3..V.....Ax'..6.2..j.8.ds.-gE2...D...|.9_....X...,$.......... ...d.%K. .o..'...6..a...M....Y...F.Y.*!.......A....9...%K.\.....D......7a.C.B5?.}....2.....c..G9gY1<*.....+`...Z..&.....DgQ...9.$..C...M...8d.....}...,2.....%.5.t.r..;...V.....8hZ.]...@.... ......e1..l.6.67=..q...:?At.....G.L[.H.7.^.$Z......^.u...!e`).M_T.....t.J1..5._RV......2p.m.nQ... 7..Z,xh..8.........V.[.$.Y&.."#T.Dn.=........[D.\..k.C...D.~%S.5.........i.\.m=.Tlx"1..W.x..o...O].J4...x.$=.@$...Ha.0......a..P.d.........UQ..l.$/D<EH.&.S..7.....8T.pj...N...Lo#/.,............?G........nFx.....J9..3-.7/....{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5
                                                                                                                                                                                                                Entropy (8bit):1.3709505944546687
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Nyn:En
                                                                                                                                                                                                                MD5:0C544100BE9EEE1C4FA2BACA5B51E3B2
                                                                                                                                                                                                                SHA1:E54099BB2C842EFC6D093178F959C3AA762F71E6
                                                                                                                                                                                                                SHA-256:7574DF7474B5D2CC87CD9DE04682DA18206E7BA3ABF926C2F423A9E904C92487
                                                                                                                                                                                                                SHA-512:298AAEBAA04C0D0D7B1E83B12C63FBA9214755F380C85DF37BE34E7E260D5C66B1C4016429E683B2F991BBE61C6FC46924BF51523EC4512A53D92AC5A8140281
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://pushcg.com/web-analyzer.js
                                                                                                                                                                                                                Preview: ..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):105537
                                                                                                                                                                                                                Entropy (8bit):7.954633367055174
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:j9mX+AzZLwk5KwsK01wdEqR1tSfGamx9aMi:UuElV5s91iR1tSfNmx/i
                                                                                                                                                                                                                MD5:D39B75F6DEAFCFD2DB0E6385C63B50E1
                                                                                                                                                                                                                SHA1:C07C24330CC8E65B5486CA4904618F2DA85F41C2
                                                                                                                                                                                                                SHA-256:BE90F7545865AB7A5C755D76CF17B78413187E3CCACB37D25516F2589E9BDCBE
                                                                                                                                                                                                                SHA-512:3721C5377EF29A6EDB9A14A04CD12149FC19F78F470F1C425F420D7ED00D3B7CB1A50519C07A90121A67F1C5E443EFE4500DA4386F38138D7F9A380FCB40C87E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://cameraftpapi.drivehq.com/api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595
                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7...x...4=;.V.!...0..F.....q........?.....}...........|....acw..G..W.l........_...e...k.P...]Guy"......8...>...)=Q..9.oH..I..V."...d{...9RGB+....M._........]w?..|3.....{...U{..e.x.v.F..+...G<p=....._j....S....o.........$.2O..9.[............j....]kI..I..R."...d{...9RGB;.....&......_.:.......#.O...h....q.......lb......_...Ir.(.......(..zSSw..."..|C.K...l>.l.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):28830
                                                                                                                                                                                                                Entropy (8bit):5.383093833690954
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:1xlqY4C7jqY4JaqqY4llhqY4NOA1uCrDfjUdb0Fqzzl:XNhHx+iJ631uaDfjwb0Ezzl
                                                                                                                                                                                                                MD5:7BBD5F4477DB1C524DADFD7FEADF6B8D
                                                                                                                                                                                                                SHA1:7317084585F405AA71E3EB00AFFCA6E250D53A3D
                                                                                                                                                                                                                SHA-256:F64D127B9DFCE819E37DAD9EC27590EDA9F7B67E995910F0DAA7CE06B7A8EA58
                                                                                                                                                                                                                SHA-512:DB40B8DD0FF0162DD950ACC977B66253E03C5DFB9E252896DF32CD6860F32B45CBC8988006EF4E6F575F0AADBBFE9981370A0A2BEBBDD491864434038002E745
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C600%2C700%2C800%7COpen+Sans%3A400%2C600%2C700%2C800&display=swap&ver=12.6.6
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):735216
                                                                                                                                                                                                                Entropy (8bit):4.963885146689611
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:5Oykq4v8c5Z5NlZECWuDhltPTt2R9XE/1znZ3b9Es056iUIDgTgQjSppA39qvuN0:t
                                                                                                                                                                                                                MD5:7A82002D41E414A4A2326C3BB9404772
                                                                                                                                                                                                                SHA1:1460127B244369DB705B19D86861B27FD730E2FF
                                                                                                                                                                                                                SHA-256:35AE3217A2320983FF3AA0CD0665DC5C32D8ED32400DD17DC5E7B82C8422333B
                                                                                                                                                                                                                SHA-512:90C362DF6900367D2DDB6282A106B39C698935513BA3EF1133C75EC75BB678BCFCEBBBD87B3C73D8BA88F86988415C30B89051BF5E5D0E8BE4B886780B1288C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df
                                                                                                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */./**. * 1. Set default font family to sans-serif.. * 2. Prevent iOS text size adjust after orientation change, without disabling. * user zoom.. */.html {. font-family: sans-serif;. /* 1 */. -ms-text-size-adjust: 100%;. /* 2 */. -webkit-text-size-adjust:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2981
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1351
                                                                                                                                                                                                                Entropy (8bit):7.855698613333672
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X6aRj+qlZZNOiZQrCtYXs4ac85IdbehPwwz2YiqhyBqsuMRBWQJ6ixXsFlnmcH:X6a8WZbO3FK54KhR2YiC5MRBd6/X
                                                                                                                                                                                                                MD5:28214BC78B9EDFCFBC9C7B651FB4F56C
                                                                                                                                                                                                                SHA1:FB0847ABDB33DD943A2DCDA4C4B905FB5CDD116C
                                                                                                                                                                                                                SHA-256:11691BC1ACC1F3A7AB8EF7C67FB720CA58FB72E52F510009F7B0CBC2589D45E0
                                                                                                                                                                                                                SHA-512:20B1269378DB91682FA3E740FEA9793CAF68238E477C1862F7F9DC434AD02F7EEC07AC7149153E7CE0322D79DFCFDBF057052B1A654018BDDD85E23CC6754050
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........V]o.6.}... .-.&.]"h..3..........k..Lz..L...w(...[.$.W..8.o^.{.KS..&...'.w..Y..O..../..j.,...n."....7...n..7.c......e..3.M..?h.U.,).a..y..2c."..{4>...FM....HlJY..|...?....U......O....:x..`...@.M$.I...`(..~4.........h/.=.T.$t...|C.n.._i...K.O.s..U.WIy.@.....I.G..d...7..........t~.Q.'u...0..g|......{.....M...Jl..tX}..E9.9...|...f.f..8fS.`3y2....;....o..<..yW...'9..!.BH...)x..490.+..G.v;...3<.8..U)E....s.en{c...m.l}D....Ao.:..yRfh..K.ae.........B...F....B..B.].z...#..5..|F..n.HM.....c-.7........|H..A.E2z...n.....n.QZfd.~9ro..~.U.....gb.......?.&{)^........t./...;c"..$+IE7h......;...68tM.1HR..6....<.M...HjS.[..:.Y.....kW.8......._-6~03..B..]..5.pu...?..|.r..z.b..w..........}........8)V].h....c..B....Tv.N.B.0...".Q..X..R[.e...4........7. .u.=.!.."...0p..&.!&.[ti.9ed.j.....#ray..y...](.@<..hQ.....\.7.=l@..Z.A.6.h.[g..#Py..-..*....{.}nf.'... ...."..~.%.{L..}.B.Q...LE... Nt..3..P............w|L..6q.5.........#j...@$.4..X.T.8.B...K<Y
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1426
                                                                                                                                                                                                                Entropy (8bit):5.088261661327377
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:eK20kIE3ZPIuMUqq2Ttrc5V0mDnZVC9rcQdXoW8NBd7UCC1AeMvH1r5o3LZ1f7dW:e0sZLqg5/CiQd4lpUCLbVi3LZ1f7dy0G
                                                                                                                                                                                                                MD5:9FC02DFA150C87D1D16817481B858BD4
                                                                                                                                                                                                                SHA1:3B0529DA9A7AF2D09CE99514A361368877DA5CB8
                                                                                                                                                                                                                SHA-256:E89E04007C3B2F1DE030C03B393AF88674A08CDE2A9EC6B2A045D41089569865
                                                                                                                                                                                                                SHA-512:45589346D44A68FCC237786D4AB3DAE532623105A136985AAEEDED9CA58171D92905A111B8C3E2140A17C33248D58D16DEE4F811B6F1B0F7BC12F73A934A12D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6
                                                                                                                                                                                                                Preview:var tdToTop={};jQuery().ready(function(){tdToTop.init()});.(function(){tdToTop={$element:void 0,style:"",init:function(){var a=jQuery(".td-scroll-up");if(a.length){tdToTop.$element=a;tdToTop.style="undefined"!==typeof a.data("style")?a.data("style"):"style1";switch(tdToTop.style){case "style2":jQuery("body").css({position:"relative","overflow-x":"hidden"})}a.on("click",function(a){return tdToTop.handle_click_event(a)})}},td_events_scroll:function(a){if("undefined"!==typeof tdToTop.$element)switch(400<a?tdToTop.$element.hasClass("td-scroll-up-visible")||tdToTop.$element.addClass("td-scroll-up-visible"):.tdToTop.$element.hasClass("td-scroll-up-visible")&&tdToTop.$element.removeClass("td-scroll-up-visible"),tdToTop.style){case "style2":var b=tdToTop.$element.find(".td-scroll-up-progress-circle path"),c=b.get(0).getTotalLength(),d=jQuery(document).height()-jQuery(window).height();b.css({"stroke-dashoffset":c-a*c/d});a=jQuery(".td-footer-template-wrap");a.length&&(tdUtil.isInViewport(a)?tdT
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1182
                                                                                                                                                                                                                Entropy (8bit):7.815974429257497
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:oXHk0rhA1ywnvZDzMqdYzInEAjPv7heImDYphKQaKQ:+k0SXvZXMkYzc7heINphUKQ
                                                                                                                                                                                                                MD5:2206A55FD1D7D2D71611C7F830D71C3A
                                                                                                                                                                                                                SHA1:3C5941FEF802864E3623F3E76E65558FFB07E204
                                                                                                                                                                                                                SHA-256:0C12002483F29E6502D9A467F5EB5AA5183EA3635E987ECF01EEFE0BF44A3286
                                                                                                                                                                                                                SHA-512:9D9B5BE4CA7D14202D3581D0A04E6AE6A53DD649909277051E00A06F2E2B6BD427875F5211AA5FA53293A6FCF07926F610CED582A49A4A59BBA00D3522F2ED64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....p....*d.F.>I".E".!....(.....P.......^j..=.m..'...[.......k....g9..e+.).....9..=/.ot?Qz5..A...X...hZ..{.....g..H..sF.).....6.K...R<.......& rHc..I.M..;...9...p. &.>..a...-.........../?>W.?.=...[.....V.,B|.."....r..{W..h..l8.%X.Q.S.."q..}#,U..,...U....... /..x....H..}....{6:.?+.ru.......).(.l'..hQH....I..qk.g.3..&..a...gI.+...Z{a..P.._...l.....T......~ a.CzWjWW.....<.l).g.V....w.j......>4...wG.......b...a....D...3....z....V.[P......s/."y.5..U.f.k:.'Vw-.~.~...5...0b..W..b....N....Z.7..q3.x.T...W.g.a......u....L|0.za9H,...}.I...R..z.n.t..#.s.v..9..Kj.._Xn G..+....smvE..)R..v.....k..$..3....N.@......U.nj/..H....CID..W,.R.1...Q7../..L!.tF...[........|T../.V..j..*?..3..&.....2?:.....:/j..L.*.."...p.rA12...1..d.Uf.f...N...P!.._y.:.9.Y$.}z...g\y.......NIrX.{qJ...,....._-.....9...V.Y)..C.`..$f9.]...-...-...gS....K.:u....?.:.m.x..lRNY._.I0.}.....K:.....7.".9.y+.,QrIO..m...W...w..q.Hg(........'7.Vx..F....\.....W.U.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):554
                                                                                                                                                                                                                Entropy (8bit):4.915268310919111
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:UcZ/wZR3Fl7zkSADJ/+Z3cS22cMN00H143Le9mCeGl6:3sl7z53vPTK3Le9mCJc
                                                                                                                                                                                                                MD5:3A5B934D8FE007D88D0A59CC1C236DA9
                                                                                                                                                                                                                SHA1:FD1448D09196695ACB50B7CB9A29C6BB06391817
                                                                                                                                                                                                                SHA-256:3C1C5762BF15E669C3AED50D254CF06786C861AB17F38B7D210DCED13C7F0C71
                                                                                                                                                                                                                SHA-512:68CB6650EAF3EA9FFD79B38F703613E4EB0F896054EFEC9DBA947F13655C67115F1F2D679AF98BA000C80913581BD48D009D006053562B3D31D77007B1586640
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1
                                                                                                                                                                                                                Preview:/* fallback */..@font-face {.. font-family: 'Material Icons';.. font-style: normal;.. font-weight: 400;.. src: url(../fonts/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');..}.....material-icons {.. font-family: 'Material Icons';.. font-weight: normal;.. font-style: normal;.. font-size: 24px;.. line-height: 1;.. letter-spacing: normal;.. text-transform: none;.. display: inline-block;.. white-space: nowrap;.. word-wrap: normal;.. direction: ltr;.. -webkit-font-feature-settings: 'liga';.. -webkit-font-smoothing: antialiased;..}..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):552849
                                                                                                                                                                                                                Entropy (8bit):5.441139411617518
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:Wjo1yLfGdUykwTZf3dMTLPGMZS4hn6QExWydHMv9bR/p5dDbTh8HJx:Wj6d1fd+6QExWywxDbTh8px
                                                                                                                                                                                                                MD5:B98FC6EB87324AD9C4FB77F9FD469FF0
                                                                                                                                                                                                                SHA1:5D51D61FC370FBDE3AA416B9B892A03047ECDB02
                                                                                                                                                                                                                SHA-256:E860FFA598EEA1FFCC01C62F860610963B023EB21753B3AC9B434B58BE1F13D1
                                                                                                                                                                                                                SHA-512:755FC42DCE84DBE7BB32E0C49C387A1BB1DD9369F81522B475AAF8151EE810C2AAC5BF9A2FFD1C18745F2496E298665CD01080EDBBF89925B52390C8549CA19D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24126
                                                                                                                                                                                                                Entropy (8bit):4.25784085936093
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:2kcD2hkeUzAuJhkSvAvZvxvWvJvWvfvqvEtE6ZH1ogv+nm:2kc5zh7vAvZvxvWvJvWvfvqvWE6ZH1oS
                                                                                                                                                                                                                MD5:CA852494E3B1297353F4AED53052FE0E
                                                                                                                                                                                                                SHA1:33935CDFF98FDB8979896881ECE1E1DBA6480695
                                                                                                                                                                                                                SHA-256:68904116B9276B9127A49F3500BC46CC177B17991011BA912B443258BB879040
                                                                                                                                                                                                                SHA-512:B9888D3CBD802EC7A88A6C0E833347CA46B3F33A06C65D0DD2A0256369BF6326B68E6CA91D7A6898B72CF1BCE8811305C73102AEED3F2A50021FE943FCBC2951
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(function($) {.. $.fn.conditionize = function(options) { .. .. var settings = $.extend({.. hideJS: true.. }, options );.. .. $.fn.rmAnd= function(obj){.. for(var i = 0, len = obj.length - 1; i < len && obj[i]; i++);.. return obj[i];.. }.... $.fn.rmOr= function(obj) {.. for(var i = 0, len = obj.length - 1; i < len && !obj[i]; i++);.. return obj[i];.. };.... // If array is empty, undefined is returned. If not empty, the first element.. // that evaluates to false is returned. If no elements evaluate to false, the.. // last element in the array is returned... /*Array.prototype.rm_and = function() {.. for(var i = 0, len = this.length - 1; i < len && this[i]; i++);.. return this[i];.. };*/.... // If array is empty, undefined is returned. If not empty, the first element.. // that evaluates to true is returned. If no elements evaluate to true, the.. // last element in the array is returned... /* Array.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15551
                                                                                                                                                                                                                Entropy (8bit):7.923587483476633
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:qukdxDoLkce/6PVC9bKlzJudPlVU2n44Wujy9g:ixDoE3bKlzJudPIZ4uC
                                                                                                                                                                                                                MD5:42CCB6AC5905AD64E109B13CC360B7FE
                                                                                                                                                                                                                SHA1:C6257B50B8A8CF57B5DACEF8280E8DED4E3B3E1D
                                                                                                                                                                                                                SHA-256:F599F8FB5655457154B06527D56D9CDB5C6B092A2F38DE11EB9E375D64C08B98
                                                                                                                                                                                                                SHA-512:1135E879608252912759A3D1510E38CC5BDB84585152648EF7A945068BBF02335D4270A37B68B5C3883D412445C1869000B19F6F9616C5677549AB3B93C7076D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/12-1-300x200-1.jpg
                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*................|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" xmpMM:DocumentID="xmp.did:F486D67A4D5011E8BD49BE8E9AF054DB" xmpMM:InstanceID="xmp.iid:F486D6794D5011E8BD49BE8E9AF054DB" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" stRef:documentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):274551
                                                                                                                                                                                                                Entropy (8bit):5.5739347580075895
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:lUG8438VtmWgnvSYGJj0h6bNtsdU7KlXi5s:6gsXmWKzx2s
                                                                                                                                                                                                                MD5:6A5D14FE324A7B6E214F967E3540E5F7
                                                                                                                                                                                                                SHA1:7705A67A61FAB62A26E36192E0C6774D2B79B664
                                                                                                                                                                                                                SHA-256:32BBE096ADDE515AD315A9B47DAE4595D877B4F92FE10A215BF859B43E61752E
                                                                                                                                                                                                                SHA-512:1BB021752959581EBB6429575C5DAC36E58AA00F2DE96478887A6872E6ABB0AC7C408CA79619E433C61FB5FA1257DC8477FFF256C10AC13CDBC5D537C1443EF1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-76XGJ3G6NZ
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2695
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):731
                                                                                                                                                                                                                Entropy (8bit):7.678195195212741
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XcN71INWABANY+9CMIIyPJZVyQSyDoWOm/K+qV+1Z4QvEYbRljBuLrT8rM+Xzhl4:XcN7+YJClJmJQo2/Ko1aQvE80fT8rNz4
                                                                                                                                                                                                                MD5:37B4445BE92E828B78E352EC683F5E0A
                                                                                                                                                                                                                SHA1:49A89A4E9981ED2551C1F04190BEEDBE6E816D46
                                                                                                                                                                                                                SHA-256:45EDE24F54C673C09C57702793EEE16E6BDA9CE2381EBE2D3A5B406849C2BF00
                                                                                                                                                                                                                SHA-512:3E1422300969AFE2925BB7D1F3A097B676C08C3B04FA7D9AF59F909CBD1327494EF7A7DC9B112137F86C4CDDD911D47CAC51449D994C309E383E526B808CA9D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:...........VKo.0..W..`.C.bq{.Z$....nU...l.......w.ymv...sh...of...../...h"...+....W.W.K.PW...9..tCp%......?.N.Q.n.{..hM^V=..F'Is..Tzo...Gks.R.O...xeJ........h3..........3P.....) X.U.r.7...7...,...n;3..5.......3.cQX...../p....4........[.-..'[.gEiE..$%...\.V...<L.D.3.^.s.q'-....z... ...I.b...P.v1...a.0e........6O...fm8 \<.{u1.xX3...E.7...5.=..l4.|.9.?{..=[].^.+.$H.e....f..O^.m...D......_=>.8>....L...zk..?....k..b..X.,.:2....|U`+..w........;..].Ep...UW...A.ig.,......n.:.Q....!Z3..':.....[(..|.~c..,w.s.{2q.B*-..X......2.{..<.|%N-M....{....X..".....dy.q]d.Z4*.y..`.x./&V..%...C..`Xp.i..-{0R.h...M.)..$v...F<.~.......W.?xV..^K.{~9..v:q....s.....|.="p.t.z.\sg......3.'/......Q.V.^..V...muQ......?....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48163
                                                                                                                                                                                                                Entropy (8bit):5.133163525184052
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:K2FKfuFLhjF1w2cqubFw9F+8GFf3cGf5iFxjuF+Pk0IFZ9JEN+KE+NQ5KcWKb+QV:dEfuPjrw2cqub6ZGN3GOt0kDcIsi1SC
                                                                                                                                                                                                                MD5:1E516BF1CC849F6C518EE88B0F482837
                                                                                                                                                                                                                SHA1:77F787D6E1E7075AFD20BC55CA58023FAB42A6E5
                                                                                                                                                                                                                SHA-256:82932A8E8382473453096E4DFDD0223611789DAFD09182838A79F8E34403B420
                                                                                                                                                                                                                SHA-512:A08AACB2B2125A5C9F3A5F803E1B7AC348E6BC48EE3D2C4C21A02EC424D16D93EFA10B757122CD854CA06B0E5C364B0FE4A9B72BC4E2C68C3556842848E159F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361
                                                                                                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..tdb-s-page-sec-header {. margin-bottom: 35px;.}.body .tdb-spsh-title {. margin: 0;. font-family: inherit;. font-size: 1.429em;. font-weight: 500;. line-height: 1.2;. color: #1d2327;.}..tdb-s-btn {. display: inline-flex;. align-items: center;. justify-content: center;. position: relative;. background-color: #0489FC;. min-width: 100px;. padding: 14px 24px 16px;. font-size: 1em;. line-height: 1;. font-weight: 600;. text-align: center;. text-decoration: none;. color: #fff;. border: 0;. border-radius: 5px;. outline: 3px solid transparent;. transition: background-color 0.2s ease-in-out, color 0.2s ease-in-out, border-color 0.2s ease-in-out, outline-color 0.2s ease-in-out;. -webkit-appearance: none;. cursor: pointer;.}..tdb-s-btn svg {. position: relative;. wid
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2037x1528, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):748435
                                                                                                                                                                                                                Entropy (8bit):7.9342307264496545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:Y0DJY4VuOwjgOv8zUNbRfAqAYZQ85Ic4UJqDfp04DWyVuYP9UQXrm/FInga/JUEc:YeY4kb8nqAWPP4Iuv/Vu87yFITJ5eblF
                                                                                                                                                                                                                MD5:6536BA7D36B0BCF6C1494489A7C4EFDC
                                                                                                                                                                                                                SHA1:0FFB0A797832DBD32395676AB2DBCE01E4D9561C
                                                                                                                                                                                                                SHA-256:3C10EA22F2279411385F3516FA3384F2D1EDCDC45AA4505BA2F4C53B97F7C82A
                                                                                                                                                                                                                SHA-512:FF45A5666EE9C5F4E1DE638930AF40B77ABE669159D3EF2C7D80680CEEA4DEDDF8B86F656633B60CFE58D52F06106E67CBCD9F0BDB05D7FAADEC1C3E2EFDDCDF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/background.jpg
                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......P.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2670
                                                                                                                                                                                                                Entropy (8bit):5.302723742077502
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:dAo/lPdW7NQomVoFoEotEAoXo8odoBVoLolwZuWoToToPovo2woRo/o1o8VoRouE:2IbUQF63YWxAECjjgQEU/wwEQ7S1UPW+
                                                                                                                                                                                                                MD5:9A1469AD084D65C1BADF5229C048CD85
                                                                                                                                                                                                                SHA1:A28E9CB7EFCA04981E65E2FA445277C72B5E42A4
                                                                                                                                                                                                                SHA-256:A51003115E6640AC72B7A1C6525250BD66FF3CB60F207168C9AEF0369C484098
                                                                                                                                                                                                                SHA-512:0BE6A32BD6F96EFEFB09BC167F3C666559FCEFAE57139DC58E856C49782E910E5DDCAE2963795B34B5F0F518A4CB26A24F3FAA0136BEECE76805622B00E5936A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6.6
                                                                                                                                                                                                                Preview:var tdLoadingBox={};.(function(){tdLoadingBox={speed:40,arrayColorsTemp:"rgba(99, 99, 99, 0);rgba(99, 99, 99, 0.05);rgba(99, 99, 99, 0.08);rgba(99, 99, 99, 0.2);rgba(99, 99, 99, 0.3);rgba(99, 99, 99, 0.5);rgba(99, 99, 99, 0.6);rgba(99, 99, 99, 1)".split(";"),arrayColors:[],statusAnimation:"stop",stop:function(){tdLoadingBox.statusAnimation="stop"},init:function(a,b){!1===tdUtil.isUndefined(b)&&(tdLoadingBox.speed=b);b=/^#[a-zA-Z0-9]{3,6}$/;a&&b.test(a)?(a=tdLoadingBox.hexToRgb(a),a="rgba("+a.r+", "+a.g+", "+a.b+", ",.tdLoadingBox.arrayColors[7]=a+" 0.9)",tdLoadingBox.arrayColors[6]=a+" 0.7)",tdLoadingBox.arrayColors[5]=a+" 0.5)",tdLoadingBox.arrayColors[4]=a+" 0.3)",tdLoadingBox.arrayColors[3]=a+" 0.15)",tdLoadingBox.arrayColors[2]=a+" 0.15)",tdLoadingBox.arrayColors[1]=a+" 0.15)",tdLoadingBox.arrayColors[0]=a+" 0.15)"):tdLoadingBox.arrayColors=tdLoadingBox.arrayColorsTemp.slice(0);"stop"===tdLoadingBox.statusAnimation&&(tdLoadingBox.statusAnimation="display",this.render())},render:fun
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1037)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29608
                                                                                                                                                                                                                Entropy (8bit):5.1346403479394285
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:oQ/lbbMaI/2239A33zUF1c6Zie2sCsiZhZB6g:oQ/lbbMaI/2239A33zUFFCsitB6g
                                                                                                                                                                                                                MD5:46274BB8B2B01ADB4DDEC66747E81BE4
                                                                                                                                                                                                                SHA1:1F2512ECD0A9DC53097C7DA53C7451D8447F6F7B
                                                                                                                                                                                                                SHA-256:119976944646A79019CE03BEFF913584EB2F12E344B1E549C58A0DA61FB1E6C7
                                                                                                                                                                                                                SHA-512:BC2EB6B6A4DB8F6E449643031CF316F5EC28AE70BC6D0D20FFA812DE62C59F5ABC44B4AF58FA6CCCD0124E01A6C78EB4B1B84A78900AD09586AECB3700F460B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361
                                                                                                                                                                                                                Preview:"undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new CloudLibraryVue;CloudLibraryVue.component("image-links",{template:'\n <a :class="classes" :href="link">{{text}}</a>\n ',props:{classes:[],link:"",text:""}});new CloudLibraryVue({el:"#tdb-modal",router:window.tdbVue.router})}.window.tdbVueManager&&"undefined"!==typeof window.tdbVueManager.router&&new CloudLibraryVue({el:"#tdb-modal-website-manager",router:window.tdbVueManager.router});.(function(){function m(a,b,c,d,f,g,h){var e=jQuery(".tdb-"+a+"-templates");e.length&&"undefined"===typeof e.data("tdb-templates")&&("undefined"!==typeof g&&g.call(),tdbGetMobileTemplates(a,b,e),g="","undefined"!==typeof tdcState&&(g=tdcState.isMobileComposer()?"1":""),g={action:"tdb_get_"+a+"_templates",mobile_templates:g,_nonce:window.tdb_globals.wpRestNonce},"cpt_tax"===a?g.data_id=b:g[a+"_id"]=b,jQuery.ajax({type:"P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):552849
                                                                                                                                                                                                                Entropy (8bit):5.441139411617518
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:Wjo1yLfGdUykwTZf3dMTLPGMZS4hn6QExWydHMv9bR/p5dDbTh8HJx:Wj6d1fd+6QExWywxDbTh8px
                                                                                                                                                                                                                MD5:B98FC6EB87324AD9C4FB77F9FD469FF0
                                                                                                                                                                                                                SHA1:5D51D61FC370FBDE3AA416B9B892A03047ECDB02
                                                                                                                                                                                                                SHA-256:E860FFA598EEA1FFCC01C62F860610963B023EB21753B3AC9B434B58BE1F13D1
                                                                                                                                                                                                                SHA-512:755FC42DCE84DBE7BB32E0C49C387A1BB1DD9369F81522B475AAF8151EE810C2AAC5BF9A2FFD1C18745F2496E298665CD01080EDBBF89925B52390C8549CA19D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iEpO4/y5/l/en_US/zehTN4Pc9b4.js
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):183356
                                                                                                                                                                                                                Entropy (8bit):7.940767224714985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:hS0Zm4cUa46eRctJESDKiU+H90HJZo5YSXr89s+aXvVQDPz7dbZ:h/ZnhaLeR+TDBUfXo5YkrkVaf2Lz7VZ
                                                                                                                                                                                                                MD5:D4CC55155AF867F30B56E4795B7A0484
                                                                                                                                                                                                                SHA1:E5D88BB481C053F3CD4F6FA773046F59738F653F
                                                                                                                                                                                                                SHA-256:9718D8310DFD517C9B7DDEBDC1A14011210B1ACFA802BBE0D2A3B2FACC8B3D91
                                                                                                                                                                                                                SHA-512:BB8B4F6A3421763B94FB1BF73FD8E05A6A338DED72A37532C4B8CC87B47240F30812B523E3A7936BA865FAB73B8192C65860F41E13F54C90B280AB837D1E5EFC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2020/08/output_0bpj9l-1.gif
                                                                                                                                                                                                                Preview:GIF89a,.......................................!.."..&..'#.&".6/.". $!!-*+*&$4,':4':74;869670.1F=.B9'G:5Q?=KE.VO.LD%SK(SJ4e\(sQ8mb(vj*}r+lc4g`5tk7`W.?=BHEFWKFYVVVONcUMgZVvZHlb\td[}eLiffwjf|rkwqk{vtnmu]\aA>A.x-.z5.kW.mV.tm.uf.{i.zt.|u.zw.tg../..,..(..3..4..1..4..9../..5..;..=.....J..D..D..K..C..R..O..L..L..S..Y..S..[..\..[..|..z..}..v..m..{..w..~..o..c..d..k..e..j..u..t..z.t.{.{..m~}.............................................................................................................................................................................................................................................................................................................................................................!...2...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.45455.,....,........[...:v....G...s....Wp.:....1^.v....NcFx#9..7qe<x 3F..&<.,.m.x.dKv7.E.)/.;tBm..h1..(Ur...#...J..8.$O.<.c...X..9.....V....l.qa.T....T.7...0.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 117 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15483
                                                                                                                                                                                                                Entropy (8bit):7.973282902148556
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:m5Mfi19g63vTfLjsMdI3+BcLN7ohYi/xVTUI0g9m:mNmELjs7vLN7MhXUI99m
                                                                                                                                                                                                                MD5:64D2DE2C0C6CB546AA3B478CD1716C85
                                                                                                                                                                                                                SHA1:CFFED12262B9697FB0AED93E789AEC2B897CBCBC
                                                                                                                                                                                                                SHA-256:453936ECDF0777323C1A1B3261CF8442888E5D6CDD11C13A3F2414598098CA8C
                                                                                                                                                                                                                SHA-512:CDF87E9051A3FEAEFA3F18E054A11F8A650CA2DDC8342E2044F6D5E69A7C9708F46BACF0B6A3E78A2F2447B71FB07392C77F9B4D5D43A4F10715B61AA4A3E998
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...u...V......<.$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4A198546161211E88ACCEE57B549A5A2" xmpMM:DocumentID="xmp.did:4A198547161211E88ACCEE57B549A5A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A198544161211E88ACCEE57B549A5A2" stRef:documentID="xmp.did:4A198545161211E88ACCEE57B549A5A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1&...8.IDATx..].....~...3.{.......{.."..5.&Q.&F.....&&.5h"..".R....e......>..wf`].$...ry....7_..s...s.....G...,....M.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29185
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4959
                                                                                                                                                                                                                Entropy (8bit):7.953797845149663
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:HqvFt8vBzYVlFR7O2Y2yPltbX/GMsVlR9uJlng6+W/rW/T1:HOMJaj7T2lxXiDRYJlng6i/T1
                                                                                                                                                                                                                MD5:DCBB063EE6874B92B315DF6786A3612F
                                                                                                                                                                                                                SHA1:27A150FD76AD50CA60E1B67504A2B0B8240633F7
                                                                                                                                                                                                                SHA-256:C9FA6A20F668AB4CFFEA615193445DE953E39F7A79FEA78D4535976F0F5AFA0A
                                                                                                                                                                                                                SHA-512:DEB103E654F551FA73CA0DD6FBBF90E6C01156904EA4FF42C5FA852466F0B7DE8DC4E75E7B6BB1A51779045F115587F7861DAFAD094198734B54C57770C719AD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1
                                                                                                                                                                                                                Preview:...........=k..H...;.Qw......X3;.e.+...47.JCb.......O.G.r..v...DDFFFFD.".."o..E.&..i....j.C]E...V.(....(.q.....p.<L....'...")..j.|.#.c.;E.......L..$....M..h.+.RM.t.D_.[W..??....qz:7..u.{.f8.)a....,.x\...]..<f.....IZ.U$y......6(K.I..H.S.i.fE.;.+J.Zv8l..y.{.=Q....;.|.r...t.:.(.Q..T..(g2G...L}.BR..mH.....>]3T..S.{.F%.9:.efjU..z..3.tX..#L......k[u.E_S'...5...W5.j\.p.I*..R......J..TU...Y*..-....p.......vF.{..w..I.'\58.`..@.....h).....|........F..:.'!T...P..y.&d..4.O9~..%..iy..B<f.U>]E....B.....k"Qt..Mz..I-B.4...".^.-NkZa..Y.c2/$.......;.........R.7.../..T(...pN...{Jjd./E.....R).^P..s)~8E.b.*.ZS{QM..Rx..|#b7......~..i. Y,....D.5[.H. e..R...4...Q.Q.....H ....A.....3H .G,..K.13.).l..w.B..'D..Z8H.... .o....zkA...$......HeP........R.4.v...F,.i........A.I>D,%.C<(...EI..l..`.A.......Q.:6..XT1.R%.?p.....X.<.wo.9.L..M7.D...).-_..GO....2}...E=A..e...b..zA.'cQTd..9....*.y.X..G2c..."...}<.D...P|..X..S.$.t..&}..?+....3..g...;.D..t...G...o....gq.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2981
                                                                                                                                                                                                                Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/comment-reply.min.js?ver=6.6.1
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):30633
                                                                                                                                                                                                                Entropy (8bit):7.991386062837272
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:384:SLLrxjZVbtqAS8fpO6aVkXT+8OgEAA0tyFZthAXKgAX+x3862Fjiu0jeBzLNRx2p:0Z/qAScpyNzJWoEXKgM+x3Dj4FW9t5/
                                                                                                                                                                                                                MD5:9ABA54DA5D9051AA835D91815A427A5E
                                                                                                                                                                                                                SHA1:DD8D53FA8346CB3C92B624FA7AF4585A4B5B43C2
                                                                                                                                                                                                                SHA-256:2A5ECD5E26156BD1606F90777AC10F52E0101C2570AAE9CCC95BBE05CB883B12
                                                                                                                                                                                                                SHA-512:28141CA50BB8A634E8E8F6F187B27B0476EE4C46048F31A922E07E4EFD6DF1C3295EB6C7EBAF882DB17A83EA063002A04995CC5DB84DA8E61CB808D710B80985
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............{{........"...D.........m.vn..?0.J.!..@..~.3........{NZ..,.:;..9~<8...MR..\.t.?G.....^'.?^..(6.2.."?...AQ_&.....2}............8K.I^%......j./..:..6......7..&t.E..:)V.W.r.%....8J.......(9Z...U.......a.jp...AS$./... On...eQ...w...I.:..n.|Ien.....^0).zS...J.......$.4O...tW...OX_....J..t..:...$..U.}.#?.H.o..P..+.'Q..U.Wu..U..Sw..g...".2.d..Z........v...P.zS]..[..'..<..4....u8.P.......:.N..V..&iJ.Q!]...*KP.u....<jV...o..&e3..Q^,..tC/.'..N.v...|.e..>L...E.e........PW88QU..ON.....pt........*..|.Ji..<...hQ&q.<..T.{.L.....N...v...<H.M.Q=+..-/..Z6.u.}.ApxX.U.g*.&. I..&...2.~....:....Q.\..y...x.(..i2..po.&.m.bM.Yj...`>.....<F+...._....T-.g...L7ho...s....W./.a.s0.4dI~Q_z4.X.#.%.....\.......|/......:.....!...><<9.?.h.5J.9[%...l~._q..v...MR..U..h..d.C.......N.hX+...6.B.!mz.Tx...)...k.8.U....L`.....J.....W.d..=..P..w.x.U./..U..\%.E.u.9....48...\.>..%.;...^R.x.52r...M....m.|.$^.m..,...q...X.8.g6;5.t.....F..ViY.....P.,~..hLe
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):299
                                                                                                                                                                                                                Entropy (8bit):5.280052635092167
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPfOSaRquXhkrTLI8SY0LHD5AE5hJQ2cheVp:6v/7eSaDik8SY0DD5AoJtcO
                                                                                                                                                                                                                MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                                SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                                SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                                SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/FEppCFCt76d.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 473 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):19937
                                                                                                                                                                                                                Entropy (8bit):7.983034143682054
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:BJOTDlfMl+LSvw9qg2ZUiJrvheEhioDngz5APqwqSUBa:BJAF2qGtNUipvioDnO5Aiwya
                                                                                                                                                                                                                MD5:DFFE2EB6D74A20AEB3E02E5F919F01DA
                                                                                                                                                                                                                SHA1:1BAD475D31F4E26D6251F4A4CDD4D112AABE9F87
                                                                                                                                                                                                                SHA-256:1E0EE5FD96C6CF983804B314CCB8E9B58750C33A9134F832290B92679533F4D0
                                                                                                                                                                                                                SHA-512:1A8403BBEFC86CA77AFBE3EA66ACCD64D2AB7B7708125C93C1FF359002F943D7C44C075B43DD5037E448DCD20C6FBBF5A7800D35F6548B759A217320F830566A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/banditlogo.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......d......dJ.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w......3...z...G...]...TP.FM,...X.hLD.../..1.4b/....J....)G9....3......=...r...Yng..}f.g..}.....................x...44}..O.=N.\.......5?.v.".g.p..........t...>!J5#=].w..N...d.j`````p:..`?.J4.f......}..W\,.x.u.....dU.Ek````p.Q.....x.......4l..(..}.5.J.Q8\,[.D.2k..p..M}...'Pv......?....UD^...a.[....9.....$..lY../...QUU).....A,].D...#QQ^.j.kD..=C.u.S.....)p...Ar.............kk....h_.5...8NJr.x..9~.....O.5n..x....K.W....p.P....}.....!.(..........M.......f..C..}......a.b.eB.!.....}.....B...xq.=...._.N.......9V.l.>.f...q.q......g8....H...D\\..e..v..?..m....;..+..\.._.!...1...E..F....."`h..........@)mTRI..b.y..._,&../.df.M...$E!OO`a......_x<n!..%.....=^k....0.H..`g....._.......J/.....-....X,b...;..W]q.HNJj..w..V........ ^z......}.b...`.?..7...~.k..m.......g&..~JJ."66V.3i.x..........H.....6.m..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1727
                                                                                                                                                                                                                Entropy (8bit):6.967347336829669
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:BllK1hxWwjx82lY2T3UVTqHdOUyJ3VZmcFa8Gz/wOSKpI/w5F5vUsRT7UM4HoJ1l:Bk6Nn2wsdkJ3eUcoOSKi0FhRv4I0SXn
                                                                                                                                                                                                                MD5:1CBEE2FC80F5CA4EC3C69325C87C8559
                                                                                                                                                                                                                SHA1:CFF5ED380E936DB9C8CC3931A03599C00344D143
                                                                                                                                                                                                                SHA-256:AB50BE5AC3D64593EDCC59EEF1166140512833613FD95DBB7710742BF62A665E
                                                                                                                                                                                                                SHA-512:08185C39BA30225DB3D67B8B1BCDC69DC58460538F10718DD2247D1D890E25ABF2AC32DEACF3620C565C81CA1042321079E62452D5320D44C9D6D749500BE710
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29185), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29185
                                                                                                                                                                                                                Entropy (8bit):4.9877592852545805
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:LOknTAHqRjMrLowvwnQ3dasIECurwAyIYHyMxjUIHBs:LTTdIQNvBs
                                                                                                                                                                                                                MD5:A719E89BB19AB54864920235BBA0BE3A
                                                                                                                                                                                                                SHA1:96CEFA3AFC343B6E41BF08535343BBBD55370D85
                                                                                                                                                                                                                SHA-256:1815B4EF54F2407AF59FBF35F17E8632BD9E62C617EBC1E651EB49D639E09EC5
                                                                                                                                                                                                                SHA-512:9BB79F244B3449B8D27BD2F76CB91AD29857692D43F544FFEE6957B03B0043D4EAB5B002B6E8A18F53939CD2A5867E35E8A994153916DBCEF6F0BC99F0217CF6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1
                                                                                                                                                                                                                Preview:@font-face{font-family:Lato;src:url(../fonts/lato/lato-black.eot);src:url(../fonts/lato/lato-black.eot?#iefix) format('embedded-opentype'),url(../fonts/lato/lato-black.woff) format('woff'),url(../fonts/lato/lato-black.ttf) format('truetype'),url(../fonts/lato/lato-black.svg#latoblack) format('svg');font-weight:900;font-style:normal}@font-face{font-family:Lato;src:url(../fonts/lato/lato-bold.eot);src:url(../fonts/lato/lato-bold.eot?#iefix) format('embedded-opentype'),url(../fonts/lato/lato-bold.woff) format('woff'),url(../fonts/lato/lato-bold.ttf) format('truetype'),url(../fonts/lato/lato-bold.svg#latobold) format('svg');font-weight:700;font-style:normal}@font-face{font-family:Lato;src:url(../fonts/lato/lato-bolditalic.eot);src:url(../fonts/lato/lato-bolditalic.eot?#iefix) format('embedded-opentype'),url(../fonts/lato/lato-bolditalic.woff) format('woff'),url(../fonts/lato/lato-bolditalic.ttf) format('truetype'),url(../fonts/lato/lato-bolditalic.svg#latobold-italic) format('svg');font-we
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 34439
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12709
                                                                                                                                                                                                                Entropy (8bit):7.982364740879416
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ZVHH82p1ZRw/jcdPAB3NGS+BhSAw6F5nXSo3c/4ohJp4VDIB/89hq6hza:ZtH8+HiN0Y6ZMgo1SMBU995a
                                                                                                                                                                                                                MD5:77018F51F9B74CAAB87B55421F017C33
                                                                                                                                                                                                                SHA1:E457299888B81EA5439CFC8AB80DC1359499D7B4
                                                                                                                                                                                                                SHA-256:EFFB63A8A91F421427D5EEAB2956A1F8B721E9CB0DEFA908F5C84E08958BEB43
                                                                                                                                                                                                                SHA-512:640144C6DDF44AD251ABA0C10852136AE00DA82240362A896F9A5E744B064B258E12D44704E744457B68CB3ECA3CE52671CAE68C7C5776EABF5A93603A4C14D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7
                                                                                                                                                                                                                Preview:...........}.v.8..H.>Zp....h..'.yu..E.CK..D&5|.Q[..s..~.*.$(QN..X$..@.Po....g.V..Z...<...?...C.?r\.......'.p....-..9.V..;.A...}.I...:.....|..W...v...Ts...5.[.V...F#.m..G.].>:..;.......~.=......7.....P.a...F]y...}o.j...i.d}.zw.q./......X.c....a4/.w..j..N.<..`.6G3...Qw...Q.)7.dV...O....n.Ujw.u.P.o...rg.kA9>..?L/Nd.5.AwZ....F..H.....v.-...T..-.v..s0.../""..x.....!rE.%m.j.]m..E.G...2..i..,...%._;.i...t....}-....E....I-.._./.4....Bg.8.y..(..i...~._i-.i.:S.....:..(.../.n.T.....G..o!8.DN.n......d....H,.g.E...f..x...Z..l.....e....(\.7Y.......L.......sj.....3....{........`..Zt.Y..Bx.....=.a..^.Q..;#@W..]......M.d....s.`e.......a=m4.8.b..."..9U.rQ.....b6.?[.m(e..}yv6..^..h...hn^..S.t.[......5...0.l.k..^...P..p..."q}V..........W..T...%.5..^.V.....?t..4..H..Qm.....:Knm...Zl:...}.......................n....._......o.....lk.K...6..2vi.w0qP..............qo.b.[.u.v...?.<......>#./....{.n...........P'..C.w7....;;....-.{.CY..s<...........,..n...[[b.Ac].#
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1457
                                                                                                                                                                                                                Entropy (8bit):7.872340803832042
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XY9iKgcy8SD/2Y6A9ntbe0aIuGkC2dAE0YNiTqfmcXfy/qWaeLSACyK3:XmhDSD2vAO0a1r0rYvhoSACy8
                                                                                                                                                                                                                MD5:703A5238415D610C20F22164C7F5795C
                                                                                                                                                                                                                SHA1:E678BA212798582B0FFEFEDDC126FAC6074D53E4
                                                                                                                                                                                                                SHA-256:D1E3C7321899073F6582B1ACF4ECAE70FCA990EC1AF8DF44A43540A8539904EF
                                                                                                                                                                                                                SHA-512:2D85C322B8F81BEDE0C67D07C5299F31740487F9FC9523E097E731FE18D8CD0950D1EF575590B9136133A973E87C6DAB866E80B71D62968DF8C6A5EF0B72219E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........X.o.6.~._.j@a.l#..e....w......!.-.Q.X.,7.....#...I........).#..&)r...&.....f..+.tf.E.i.S.k.IR...H..,....u_.oA...)e1O.%G..eL.)O......L..M......9............I.B1..y.d.>....q..c".k.=..Gc..bi..Ar.'.v........&.....u[B!......<.U.v......V....B...9q.FM4$d....>B...c.h.@..I........<.\.G.u.P.e....W.XiR..B..2.tB.#F.+.[!..:.u..[....h.y]zG +..f>.*EM..&..D......J.......\....[..}.XP.G..w).y.YfEf.M....p).,...V.s...5.s....Q.....4.]s.'L....K.WP.Qs.(3W...4.P.YJ...Wv....H..K..".L=MK-L....p..........J..+..W.+.i4..k..T.,S...2..gb....b.P......X..K9....4 ...wef(.sg.../.$...y.2.Z5P.e...!^M.r6.....B.J.0..E*7em;.G'h..kO....y.b..%Z....U...k..\C.!.*......)zq..b.7.l..@!.1.....?J.....<Z.SY.clQLam.\0.hGf]{.c...._S..h.m~.*.5....y....v.........o.z..1........:\...#!s.#..j'.....C.....a.b..!..<u.F....F.yh:K....].d85.....CIg.Q.5yV......K..._.))......(..9Cb6f`.A...lW.1&..'c.D~..v...3."...S.&..G......X.2..i.EZVy].......>Dz.=8e....d.\.r.....\/.n..$........B..:5U....{..B.f.e
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 22177
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6444
                                                                                                                                                                                                                Entropy (8bit):7.966863875389446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bG0ZXHDcvGkXlTqeiPNz9qBgN3Vqv/FKK3jI5V1g/TPD+xc8NsmE27KhsSf+bi:7zSG6kNPNz9nKXFK+hS2ABoWbi
                                                                                                                                                                                                                MD5:941B20ABCAFD5C468561D750AB0BD2C7
                                                                                                                                                                                                                SHA1:9F99CEB2F560AC5CDBBC7FFE1C465FA281F6DBE1
                                                                                                                                                                                                                SHA-256:05542262569A0CA07F44B7877B1B0415A4296F624535CD8D58425816E32BB939
                                                                                                                                                                                                                SHA-512:FB4BCE310A6FEC1BF97B5FE0FA9CD59ADCEE6A1D875A713C406FFCE0F6F022BE0CC0520A556A36DC9E3DE29CD5BA80EC1902A83FC7E990C25BE775E9E7726ADB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........<.z.H.......:q......`+.b;..K..&).!. ...%...o^c.o......<.S.@...;=M"#...U.9..(n._.t.{kw<..y=...[..I....T.;p.[T........6.....Z.x.+..2.X..ZE....>.Z..'8.........>...:...<..C.r.'7.6..5..p..<....i..}.kr.mz>.....v...[..CTx./DX.".h....%....w....v{..........FC=.....:..T.G!.f.!..DHb=..1P9-"..-.H....wl..........?+.D...j.o.....OJE./...j. .q......g.....)..........._.6....Y...l.=..v......]o..yqF.....Q...z}..; . @..]{...0...F.E...F......................y.}.a............?..gk.h.8|..p]....[t.._..G5DIlj3t..bO#.......Z..n....5.:.J...}.{P.DM..t....7.y~.b.m.A.....&..f.......Dt5'Bo.k....$.5...vB..y....4..H..l......#.1.%*2....JX.*SYY.J..jlm5.*..i.D..).h..!E..H..,..qh.........[b[...K.O.;...0.~5...-Z..EO..8..X.y..7......8.`.F..G.<....Z;1.M.4L....91...yS7..i~2.......!ba.,..l.(....N...nmE7.4.A.4.~.h..[_......y.<.E...\..A.y.T5.....k...H.[d."...Z3..).......z].@...v..A.t.9...X..4`^.?..}R..#:....~....1.#]...]c.{.7......\.!.B............y..u....Q[r.O.,U...$.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21986
                                                                                                                                                                                                                Entropy (8bit):4.762243209584239
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lXRgFx4k5uM2Xye9rMUbCzAMN8O45b1Y2OUL3+OZNCHzL6aBLBG6GeZYyvavNebc:hRglRne9rMUbCzAMN8O45b1Y2PLuOZN1
                                                                                                                                                                                                                MD5:1863CB4DCF836A68B42AEB203BFB70B8
                                                                                                                                                                                                                SHA1:F7B7F0CE850ED9378AB9057725CA894F2FA7064F
                                                                                                                                                                                                                SHA-256:E1C484818894BCD4184332B023A41F1376EC469A20AE104EFDD37D8D66F5C9BE
                                                                                                                                                                                                                SHA-512:B5BE9FFD55BCB0B8EB24DB82C7655FE69630B89E7F2532D99A8D1C17699434EB3F9915D41A79CF88E1871D789681F7799CA979BC0F146A4B4238E4264B6F5B09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/**.. * FILE for all the javascript functionality for the front end of the plugin.. */../* For front end OTP widget */..var rm_ajax_url = rm_ajax.url;..var rm_validation_attr = ['data-rm-valid-username','data-rm-valid-email'];..var rm_js_data;....function rmInitGoogleApi() {.. var rm_init_map_containers = setInterval(function(){.. if (typeof rmInitMap === 'function') {.. var rm_all_maps = jQuery(".rm-map-controls-uninitialized");.. var i;.. var curr_id = '';.. if(rm_all_maps.length>0) clearInterval(rm_init_map_containers);.. for (i = 0; i < rm_all_maps.length; i++) { .. if(jQuery(rm_all_maps[i]).is(':visible')){.. curr_id = rm_all_maps[i].getAttribute("id");.. jQuery(rm_all_maps[i]).removeClass("rm-map-controls-uninitialized");.. rmInitMap(curr_id);.. }.. }.. }.. }, 100);..}....// This is a dummy request to exchange c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1068x646, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46236
                                                                                                                                                                                                                Entropy (8bit):7.995678865227082
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:hdHInTFGQxe8OXzA9OYvtYK1r0lUKZnHMCtcYGmrzTZxKx9z+QQeCS6:hdonhBgXE91brM9tcYGIFW9z+HxS6
                                                                                                                                                                                                                MD5:10FDCF6C29F6DF2CB805F55B8743D5DE
                                                                                                                                                                                                                SHA1:26A2FDB49C5D9A042BEB12180C4B0EB878882269
                                                                                                                                                                                                                SHA-256:F423453C8E9E931E90FB4CA11FFE9DAE07E881C4C4DF64E36AC6BE4D50ABA9C1
                                                                                                                                                                                                                SHA-512:CC110B82CB301C681DA230A4A3464A698E85843EDB41B3F1F1BBF20945ED28F37E981FD03E4FA5DE79C0705541C54B4394AA71AD51EFCDC6AC185DE796514B12
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....0....*,...>I$.E..!!#.y.P..ggu.A......l......7....s.....#)...c.o..?.....IM.<.0...P..^b~.u..../.....o.<r.KH.i.&._/.....o....9....y.q.+...+.?................?...Z?.............?./u.................s..d7..W.7._.7....J_....1.g...?1|h~.........}K...z...Gx..............J.\.K........~h~q}....o_............k..7...>...?........w.U.o..._.~....x...\^...AB|..,Zu6C.h,..[..)...K.5........:....Eb...x..p.p/.@X..1).%.BGO'..Z//..;g@.......-.QF..6...j..c6....!*.o...-^......O.q....w,}LE.1}.(n.\=j.}...y...'.l.nm.$.........P..&,.8....P.+a.T?'...D...=}.e.?./.b..:..=..alh..S9.Y.%...Y..!....?...).....9)..K.\.#.....Hi....EV....1....'..!.q..$g...@....wLQ..$ ..(.D...A.-.$.z...E".......,^.q.^.{(.g.C9B..6....l2.u..Yz.P....;..\.1.p........v.......`..$?`.R.H...zL.=j.&.+....".5.A.*..@E7_[..+.'...#(..".U..=.>#~.....%....."..V&....5e.f.?<L...s...... ..9.d*.X...u,HuU....6..n..//n.k..*.:/.0...c.....S.y#.!w.#)...../.'....'\...@6..........X2...O.....7..k...L.VQ1...F.U...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 21464
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7124
                                                                                                                                                                                                                Entropy (8bit):7.969227152409151
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:yDcGdninHHkiU/3CObVKDKT4x69qAnaub:2Ldinkf/JoJ69qAnaI
                                                                                                                                                                                                                MD5:1036396775CA4647F1B4C8D5F1976515
                                                                                                                                                                                                                SHA1:8EFDBFBFC0E41FC336BC7DACF7B383F29C6B2BB3
                                                                                                                                                                                                                SHA-256:4AA9BA47A285007FF3081B04B7B1C21FA5B1526C9992AC1B92CA151F577EEF42
                                                                                                                                                                                                                SHA-512:7274A42697245D1002B0D38774AD4B6BF52E3C40A1D5380A9E1E5CE86BCF236547B7926ED2240C9E88EB788B5EA0C738C4C138188C8A7A51D71BB1474DD47C3E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:...........<..Fr.....R...I.....G.....b.Qr8..........8.....|R~!U..\i./....tW..^...>.v~...O.:....:.c.....OOFO.....<...u.o.`8.......Bn..E..wK...;....[.:[..\.^.Q....E.1.d<....W+x+=fC.;..E.l.d..z..../S....\.N..N..uSkq.....G..V...8...u.E..w.........X..%O.$[..Vr.#..t3Hy...F..E*E..6..kjx....}qt....E*...R.(t.....{...h ....d.h....p.m....m.s.%.q.....b....}..4.....T...M.......YD...6...=B.*..F.'.j..eU.m*o...uT].......hn.F..N..e.V$I....j..qNB..~...).Q..$...j.(Yvd..i..-.@2.&..b.../;?.x.y<.......n....K'..E.L...a...r.Y.Hx..~.h...Gw.(nt.,...U.....6.m.vr.`.{..d.KY.".f....p...<....8...2..|6.{....y..|8.....*p....M.....J/q%.N..Hr.._d.u...;.F...g.>..q7.{.<.t.w.+.......9..G...-O3..:J.;....g..%.....~.i.....U...-O...Y.G....!..,t...C.x.o....f..?C....}.......f|........H9..k....Q......qV......H.3J`b.t..-.}..^.1z.:.W...^.l....CG&J.dy..H:K0..T....1.7.Y.[.:e..!M...8.b."_..G4..`.A}....U.oS~.+=.h..w...O.[>..j./r..........aMyX.\o.....h>...X...s.R....Vv.....;.=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1426
                                                                                                                                                                                                                Entropy (8bit):5.088261661327377
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:eK20kIE3ZPIuMUqq2Ttrc5V0mDnZVC9rcQdXoW8NBd7UCC1AeMvH1r5o3LZ1f7dW:e0sZLqg5/CiQd4lpUCLbVi3LZ1f7dy0G
                                                                                                                                                                                                                MD5:9FC02DFA150C87D1D16817481B858BD4
                                                                                                                                                                                                                SHA1:3B0529DA9A7AF2D09CE99514A361368877DA5CB8
                                                                                                                                                                                                                SHA-256:E89E04007C3B2F1DE030C03B393AF88674A08CDE2A9EC6B2A045D41089569865
                                                                                                                                                                                                                SHA-512:45589346D44A68FCC237786D4AB3DAE532623105A136985AAEEDED9CA58171D92905A111B8C3E2140A17C33248D58D16DEE4F811B6F1B0F7BC12F73A934A12D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var tdToTop={};jQuery().ready(function(){tdToTop.init()});.(function(){tdToTop={$element:void 0,style:"",init:function(){var a=jQuery(".td-scroll-up");if(a.length){tdToTop.$element=a;tdToTop.style="undefined"!==typeof a.data("style")?a.data("style"):"style1";switch(tdToTop.style){case "style2":jQuery("body").css({position:"relative","overflow-x":"hidden"})}a.on("click",function(a){return tdToTop.handle_click_event(a)})}},td_events_scroll:function(a){if("undefined"!==typeof tdToTop.$element)switch(400<a?tdToTop.$element.hasClass("td-scroll-up-visible")||tdToTop.$element.addClass("td-scroll-up-visible"):.tdToTop.$element.hasClass("td-scroll-up-visible")&&tdToTop.$element.removeClass("td-scroll-up-visible"),tdToTop.style){case "style2":var b=tdToTop.$element.find(".td-scroll-up-progress-circle path"),c=b.get(0).getTotalLength(),d=jQuery(document).height()-jQuery(window).height();b.css({"stroke-dashoffset":c-a*c/d});a=jQuery(".td-footer-template-wrap");a.length&&(tdUtil.isInViewport(a)?tdT
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 29608
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6321
                                                                                                                                                                                                                Entropy (8bit):7.9674185079737
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:OqFUMYkNQ9ChOhktsuTNNs8qO/5KjrUUN3sl9lvznFOf:ZFhYEQ9rktsCNe8D/5Kjn858f
                                                                                                                                                                                                                MD5:9555670AD29DA25304B958ACBBF4DBE3
                                                                                                                                                                                                                SHA1:4D426BDC4430D2D92C84FF1C984849E115C2B758
                                                                                                                                                                                                                SHA-256:B69761E59A3CE3073BBCB082FE33A7C35139D4A13D08B1B6FE0AE1EA223B0830
                                                                                                                                                                                                                SHA-512:81A6E4C7201B821583314F20088B32D3922FE54446E72891B12CFF443299351E43F1A1FB6303AC2B57D52F246F63BCDB6D144E2539ED9621209FA7A36436E830
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361
                                                                                                                                                                                                                Preview:...........=ks.6...+h.N.....G.N...${........V6..IPbL.,.....~.x..>d{.wW...".h4..Fw...C.1?..G..u~...7.....s..Y...y.m..t..X?.....#.X....h...l...M........i|.Yj>|...>.(.......*....'..=......8..s...-. ....K...EF.+j,.f..?,#.r.2.M.).<@....x..n.3+I.$[>.F....~I........<.`.|..].c.....].8p4..Z.O4.Q.c.(A%..t.-.;.dA..{.VO[.1.r2.....q47..Oc?..c..g......\........"[.szN.jn2b....h..j#,.....`.J3.K-C....vA...M...b'......Lk.....A...(t.]..;...W(o.K..5.$0..r.,..-.o.0oJz.=o\.,..M.G..p.f....3..y...V.-.&.MN?#O.....&...r.3v.x.c....W.y........:..2.n...~[..z....lYL......|..a\...:;.i.....7.-...zv......j...1..m. . t{..f..=.,YB...a.........t.......N...c.. .C..YQ...?.i@)8.r?BD...y...m..BCca.J.@.qj..`......P..B,..(:..5.%.+\..:..._.].n@._.)..y.u$.....f...L.iab.....x.*.q.i......y.;...*...J.....E...W.].C7.|pi...Ak`....+..p.....D.*6|`N..2..gNV.p.v%. ..qz."..Y..=.8=..lTC...X.E.E.h..P..!.AO\..0r$u....C..`.C..{.F.....6...5...&3..W......Q.....F.C.g.Q....l....Od.j.B....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 24604
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7988
                                                                                                                                                                                                                Entropy (8bit):7.970648097138058
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:r3CjlH4ZhQ86IRXDDDefp6AXMnLric4vu/lEwCcbFFzGpEAM73+rSEx5/+jhRd:r3CRHmG2Tvef+n3p4ElZG0CS01ShL
                                                                                                                                                                                                                MD5:A61DE2BCD6C3480BCBBA65563E80068B
                                                                                                                                                                                                                SHA1:4EED33991D8DE9B51B0B1705563A98D92500E77D
                                                                                                                                                                                                                SHA-256:7117E6CAEF8EEC9D28D0F73F21E7CA7E721AC3FE414BB9AB86F0650E449D5EB7
                                                                                                                                                                                                                SHA-512:2722EC52F8DEFE17FC396C49F190AAB1073624DF43FDE96E47EC7983F2B2E7867A9001D96B7131F7BC6CD22F2CD927D97E9EE31309C3057B16AC77A9EEE996FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:...........<k.........+@.....V...V.W...*$}..C..\`..Z)$......... (.s.%....3...=.8W....../|......i.]e.s.........dt1.....s.9.............jD-^....l.../........w.;..b...(/..D.H...{.<.~..6O......?.(.?.b.b....L...M:.?..+Iq....[.W"...7E..@G.7..o......{...6+....~.=......q.U.<.x...N.@..M..7..Y.lD...~).-p.]..^|v.........,O.. ).@*........F.r*..1..9....F......m.._..D<.6.C2f..sU..t.KEO2MBj...=7/4h...>K.\.9<0@..).>;..%.5.D].mU....7Y}v&....d.%..7.m\f3..P...u].Q.$..y...+Q3....z..U.`y......$..o.B4...'....Hw.._..=.......%Q..6....z...$e.p.5..c.$k...t#..>..,.........,........:KS.?.=w.Xr~.....X.#....U........8r..W.....$.gg.......{":..x..x.k.`..R..A)n.w.f.v.....Z.p;.....F,.vS{...i..M.......O..G.@..9 *..b;.<.L....T.l..r.x@.5.`Q....5.@.|....7;...J.:....*..<_...l..,F.....Z.j........0. =n.9r...X...F)....0.Q.E.}V.>.n.;J}..X.......T/h.d+.f........m..s... .......L.j.oh..K.....>....j..l......1....>.o.;....f-.tEK..N...L...$....]V..S-CemK..E..p....% ......5.......!.4uC
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 25504
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6671
                                                                                                                                                                                                                Entropy (8bit):7.965859116759335
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:M+/PLsZJqnuOL8Suhi90c1vkoLCexlxFv0jqnFA640SXsgFcPpcmwuBq2L0KG7JR:5/YuFJuhiT18cD8WnkFicmg2LjGNsk
                                                                                                                                                                                                                MD5:DDE455C2110BF6F1E3C3D0EB92441FA9
                                                                                                                                                                                                                SHA1:1CC5E6815BFDCB848A688099E60A22AAFD795AF8
                                                                                                                                                                                                                SHA-256:1686012151595BC1E6F620734D9BD5E507100AEE0EB18905FCE353C0B8018106
                                                                                                                                                                                                                SHA-512:B4B914F2BC6E6F598C387B6F2C437CEFA52503A4834DCD41A7CD03BE02251597A73BE95F30BF826D5DCEA7A8B95A8145783250397AB3E6A9BD2C4FF290E9BDF5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........=ks..v.. ..0!.t.~..s.'...\..o.\..@.J."x.."...=..}...3......g.{7....<....{V........z.......X.n.].]\...l....r.zY..k~.n..wl..W.o..vU......jP.kV..j...z.Vu..~b.V4l5..P.m.?|.f..%.6l..9....Y.......%....C.o....6.E.&...~......-;;....n5..."..4._.U0..._.....eIS..fs.+j.m......G|..[.F.M.6&t&.X..w..Y......:..........>.<.&.hC..z|......u|."...5+V..p.V;.........M.E....o..l....]....;h#>.5..E.lY$...5....~s.ka.IzS.%.qS.l]m`/.......Wl..nk..k...(Y..,......D)o.].E/.."XDQ.V.g.M..5...hhW...u...[...=.;.V.Y.X.......6...%..m.h..D....Q~....{W.,..7......U[........V.V..P.W.J..1.qW..y.W[t?.4..J.{L...5..%.bw.R...A..........h.....#Cm/6.=..{1nY...l.8..>Q....|...r..y^...n.....=...J.@.UO.<.k.%q..eQ.Y.pLE..b.z.)p.=?..P-Pv.u,?...........U...o.y.n...}%.ML....zt8*.p.@C...X....m.@.. ..r......@c:.&R.....Rf4.Q...Z!0.U.....K ..`.~....Q.iJ..0pN-.@rp..c.i...N..j..N5..tD...d...#....6Nfp...=...mo...t6.....IW.h..(..k`...qID.(:..Q.....Lb.......... ..Pi...0.$.\....@.*..'
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34438), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):34439
                                                                                                                                                                                                                Entropy (8bit):5.371111832777172
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Cy7n8X4Zw1iD3HKpaJtFgGyAIb6efyCwy2+15UnDpmQgMQAaSiAcb+LKxHiIrD7D:YErIAVvyiDFSA1LWiIn7DQFCnTJPL
                                                                                                                                                                                                                MD5:20B3B806E556954DBACAF87D635D399D
                                                                                                                                                                                                                SHA1:B8CA733F807CDCBA0C6E6F84705273560DDE055E
                                                                                                                                                                                                                SHA-256:6DCEECF8EAA03968E40B767206BE8A36A13D7444557FCED227454AE4F100E5C9
                                                                                                                                                                                                                SHA-512:E0FACAD220665D9963600F0DB65833B1E12280835EB96A765093B2E97B60E75D0E217A47C6B40D5599B5CC2FD98F1AC273FBBD122DC64ED32BA41D53869DE0EB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7
                                                                                                                                                                                                                Preview:(()=>{"use strict";var t={6691:(t,r,e)=>{var n=e(884);e(6401),e(1202),e(3275),e(465),t.exports=n},7661:(t,r,e)=>{var n=e(6848);t.exports=n},9281:(t,r,e)=>{e(8706),e(6099),e(2675),e(6412),e(9463),e(193),e(2168),e(2259),e(6964),e(3142),e(3237),e(1833),e(7947),e(1073),e(5700),e(8125),e(326),e(4731),e(479),e(5472);var n=e(9167);t.exports=n.Symbol},2151:(t,r,e)=>{e(3792),e(6099),e(7764),e(2259);var n=e(1951);t.exports=n.f("iterator")},2440:(t,r,e)=>{e(7414)},6004:(t,r,e)=>{e(1750)},7414:(t,r,e)=>{var n=e(6691);e(3070),e(3032),e(3976),e(2793),e(7153),e(3803),e(8999),e(7208),e(3440),t.exports=n},1750:(t,r,e)=>{var n=e(7661);t.exports=n},9306:(t,r,e)=>{var n=e(4901),o=e(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},3506:(t,r,e)=>{var n=e(3925),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:(t,r,e)=>{var n=e(8227),o=e(2360),i=e(4913).f,a=n("unscopables"),u=Array.prototype;voi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (670)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):160112
                                                                                                                                                                                                                Entropy (8bit):5.422030145810365
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:u4kwCRgqCVxRJ/LPj5O9wFrfLtySviy5/Hg8QdtjiYSmPfwNGUutlDSGFnPHEGgy:u4kwC3mLtO2NhySviy4PgLu
                                                                                                                                                                                                                MD5:DDA8A30B62067437F7FC9EBCE214C4DD
                                                                                                                                                                                                                SHA1:A4A06BB48821B627F72F58153BC07A1A6530D09F
                                                                                                                                                                                                                SHA-256:010F69DAE1A693C14CCE28A8B9EF4B5E81B46906F47830154AC07364104CA855
                                                                                                                                                                                                                SHA-512:98C01B04B5F787385A76594D4B14700409197016CBD7643EC595F698DCF74F4105BDB930D89382F87F660B3B93D22FFF6E1B6D0744EAE2DAD43EF959C03A5E64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*. Magnific Popup - v0.9.9 - 2013-12-27. http://dimsemenov.com/plugins/magnific-popup/. Copyright (c) 2013 Dmitry Semenov; */.jQuery.easing.jswing=jQuery.easing.swing;.jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,h){return jQuery.easing[jQuery.easing.def](a,b,c,d,h)},easeInQuad:function(a,b,c,d,h){return d*(b/=h)*b+c},easeOutQuad:function(a,b,c,d,h){return-d*(b/=h)*(b-2)+c},easeInOutQuad:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b+c:-d/2*(--b*(b-2)-1)+c},easeInCubic:function(a,b,c,d,h){return d*(b/=h)*b*b+c},easeOutCubic:function(a,b,c,d,h){return d*((b=b/h-1)*b*b+1)+c},easeInOutCubic:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b+c:.d/2*((b-=2)*b*b+2)+c},easeInQuart:function(a,b,c,d,h){return d*(b/=h)*b*b*b+c},easeOutQuart:function(a,b,c,d,h){return-d*((b=b/h-1)*b*b*b-1)+c},easeInOutQuart:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b*b+c:-d/2*((b-=2)*b*b*b-2)+c},easeInQuint:function(a,b,c,d,h){return d*(b/=h)*b*b*b*b+c},easeOutQuint:function(a,b,c,d,h){r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15116
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8241
                                                                                                                                                                                                                Entropy (8bit):7.968712735919684
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:2FfkbfYSKxre2t32ant1qrjc7BTNvE5fnx+GZ75FWpy0MKXzyABuJ3:qkbMxre2tvt8rsZNAoE1F30MW3oh
                                                                                                                                                                                                                MD5:0881B69905E32C134968B6A42A0179FC
                                                                                                                                                                                                                SHA1:BAB6B81D4EE2AD05A6130A9D2A9B26646F603F58
                                                                                                                                                                                                                SHA-256:0205FE51D7E8C37A42AC4420E398F253EFB785565998C3826F4C14E1A6D5E184
                                                                                                                                                                                                                SHA-512:2411518520E68F1E3E121BA6BD634E2C0F249E8B74E1C322EFB1CC1EABB881C78FEF7204B784FC650414655DE8F76C808A436065FC835792F0D32815F7C78CE3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1
                                                                                                                                                                                                                Preview:...........{[.8..s......O.m|...X......`..`..xb....w.....}[..H.T*.w....k}{.v........_.zUV....k.f.-....,(...........6...g[......4M.E.#.o.:z..G..........,... ..g."..Z..^.......I.%]F%M.;n.;.pR.".y2...^.7.....iD./....r...._nF.}Z.@...?.s...O-.+.. .h...S...{.."."z..o.PV.......R2.y..*-=.....T.d<i.:.....f......=Z^..l..+?'.....>...Q :.~.'.@5..t....G?."h...=1....eI...O..5-...~E+.?.......[Z,#A*.=F%.........Z..8Y...p.....t.c.H.@C~...X"uL.r...p.....u..{.KC...Ko.-....c...`...cp.#Y..R.Cn...^Wv.u..<:d./.^.......e........)0..9/.d..<g.'[.........T.w..E....w./...#....R+.....v.X..f..Y..o.{<o.&.,.. ..y"W..*....aS`.h...gV..#/..|=..q..*J....Nl.b^..8A%.*59...h.c^...K....S...l_../..t....^]o..Y.(.r..gO....p9.R.....J..}.....Zi.;&+S..F.ta.bI/....].).zj..j..6f.......p.....rwz.../|r.2..97.d.`?....(.2...U.UY<eR..7~..1O..J...Zg.8....65LsSj...Y2m.e...}w....YG.z.Xy<..Wv.4.hs.q.p.S..]Gq..a!93.]>.b.vVj...|YH............j.ve.<.\E...}\..EE.ye.[-...d....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21464
                                                                                                                                                                                                                Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):59808
                                                                                                                                                                                                                Entropy (8bit):7.883439933216461
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:4aW+A3Ke43cmdBTZqmPCi5MCql4VvK51di8b6Sa1TNZbFOQ:4xF3Ke4MmdlZqwCinEHdiVSeNxFZ
                                                                                                                                                                                                                MD5:A349867A235CCE0109532EC707E2767B
                                                                                                                                                                                                                SHA1:75263A92E373B372CF3F34D31CD228B5670FCE2A
                                                                                                                                                                                                                SHA-256:DD10E3B007759DE526BEF0B498DD39E02037E6ED02B59F02E42F3E7BA55C9742
                                                                                                                                                                                                                SHA-512:28AA4DD3FC959A369F07C03D308C4CE0C8B8C5F6173729A344F66A6159C156865DA0C6FFFF0254A3BE498BC29960F9A32A65D3B267110A9A4C9DF0A1D5CACFA2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99GarageSale.webp
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X....0...J.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../JA;..u!.......Z....$'............Cp..w\..]....z.!g... ...!A.H.......Q..Vu...~.r.l[...Z.c..{....l.$..d|v1...E.cf...T...F.,.+.+..9g.Zk..[.m.n[....z...).^....}.D....Vk.ck.=.....m.Nz.Q..18.5.t..m'......`..HD/.L.O.v.r.6.MM....."v...m.m.m.qm..c....o.^..c."3.}...mZ.m....s...yl.g.m.......}.ql..l.X.1....$.$..E.#2+......w..]U..f.r.m?...|.?.....v[G{GSS...+hk.m.m.....m.n.e.d5... .7@(.@...........................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 28776
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2035
                                                                                                                                                                                                                Entropy (8bit):7.878939601413212
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:X1r30sj3rBnhRke3tPUoOafWtiqVprCm6KZmMv4dCk+b+lbbv:FrkG3rBhRF6a+RprWMv4Ubibr
                                                                                                                                                                                                                MD5:7509BF6F94606E68D544C0EC2910339F
                                                                                                                                                                                                                SHA1:5DAB94D08C89FDF060D6FAD228C76629FDB49D38
                                                                                                                                                                                                                SHA-256:6C136FCFF832110D8C449973C4BD2FD364E1BD9A1D14727C77A7AA4AEE093512
                                                                                                                                                                                                                SHA-512:A88DB369FC5DF5A66EFFA413FF4C5F83353E0263D3C184F194D9A9D892781C31DFE7570C693C6B556D8DEB3B9A672A3EC0CF8F0FE7B7859591E211240236A769
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://fonts.googleapis.com/css?family=Roboto%3A400%2C600%2C700%2C800%7COpen+Sans%3A400%2C600%2C700%2C800&display=swap&ver=12.6.6
                                                                                                                                                                                                                Preview:...........\Ms.7...W..$.1.5....`..+..8...Q.ei..Z.......n.A;.T.........h`^7..;p..d...Y.o....~.....6.}u5./&.y6..Z.,..'./n.....z....n..\..'..v5[.Z..7......'=.....|........r..w..[l.m........|:.^...w...f.b.YMw...c...+6]-V.?.^..........................w._....x.\]./ajX.....>...[..7?...l..>.._..b..g.x.....`V.......F+V.....1T.._?...G.......K......V...C...... 8.....b......r.Dr...4.....b....Ms..A..O..@..P.T..hb4J#...^\n..c.W...........r..H.X_..Y.&..u.x....[...y.GL....6p*.X.#..g....B)..N.bZh.,(......(i..9$.!...JS.b.._n..E`.MO.Q.WC.#..w..7.7..c`p.Q.D ....(.X*.!%...5...S.....'...!...td.!p...>..8DC.).\B..#..&...tM..@..QI.:.f.....lx..S7.D.........G...W..........EI....._)..J./m.M:2.p8.6.....VR.P.hOs*...E..B.v.<..........6.,.*a..+.U...?..a......0.....a@8...{....,w#>`.<..a.v-..g....x..Y.g..h;9.[... ....5.s.k......A|.....K....=..4B..!zMa..).m(.@.P.](...`h..Z..8...:.W.1.:......C..P..TQ...VW.#t........t..S.*.Q.v.C....HF..ph..'z.`.$A..(Q.,..<F..y..8.@*<.[.\.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2449
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):645
                                                                                                                                                                                                                Entropy (8bit):7.682853266319307
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:XDIUMWPzrK50UMJBgZG7LR4xrjUgXCk7rP7PcNK/h2uWKtF/ZGz+THg0LvOuoR:XkUo0VJI8LAlPTcbuW8wz+THg0L2uq
                                                                                                                                                                                                                MD5:E48B3F272E1AA84C573CA04850944E7D
                                                                                                                                                                                                                SHA1:E9DB2DE65BA3131245E3091C53CBE5F3C66F043F
                                                                                                                                                                                                                SHA-256:8C709295662369340F2E31C30D932C79CB38F9BF4F105BCEA45E10A8F60C0CAE
                                                                                                                                                                                                                SHA-512:D33E94FBD847A7E104537514F17B6841DB609D3C7305DA1B900838ECC0862CC608C18D84821CAD936004EF8CE42EBAD2C4E8389C0317EF55E45A518B42307F03
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6
                                                                                                                                                                                                                Preview:..........._o.0....)...[.w}-.{.6i.i.&MZ..b...`dL.*..B..O.l..^......&!M...;-<.G?>5..Q..yG...^...._.6\. W..F.6P..[.7NQ.eT..G..(k.!,>.....6..u=.)..t.$y.$..R6..v...sU*..zf%....t....u".....F...W.. ...,'.g.x.A....ht..R.:#.`.8.T..3J....al..zT..4.^...).o.....{GI.TFX(.bu.v.g.....DWr....w<]....WT$.W...{....EEH8*8.....u...N.$.[.Me,......v.(f(.......=..\...q...@.x..7....r..G.T.e.....B...(..xMI.s.U'.[.?3.&.|..8%.w.0..Z./;_.`.o.v..].Z...:...*s_...q..T..C..J&d*.d...%.....\..?b]..l..k..H.@.kKgj9.b.o..$.".4 G.d.(9.H..?......[n..T.:....7n.{ .n.....7....B W...@p..p.........^.."...P?.!..k.......l.A....r....n.w....oLB././..*....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2670
                                                                                                                                                                                                                Entropy (8bit):5.302723742077502
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:dAo/lPdW7NQomVoFoEotEAoXo8odoBVoLolwZuWoToToPovo2woRo/o1o8VoRouE:2IbUQF63YWxAECjjgQEU/wwEQ7S1UPW+
                                                                                                                                                                                                                MD5:9A1469AD084D65C1BADF5229C048CD85
                                                                                                                                                                                                                SHA1:A28E9CB7EFCA04981E65E2FA445277C72B5E42A4
                                                                                                                                                                                                                SHA-256:A51003115E6640AC72B7A1C6525250BD66FF3CB60F207168C9AEF0369C484098
                                                                                                                                                                                                                SHA-512:0BE6A32BD6F96EFEFB09BC167F3C666559FCEFAE57139DC58E856C49782E910E5DDCAE2963795B34B5F0F518A4CB26A24F3FAA0136BEECE76805622B00E5936A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var tdLoadingBox={};.(function(){tdLoadingBox={speed:40,arrayColorsTemp:"rgba(99, 99, 99, 0);rgba(99, 99, 99, 0.05);rgba(99, 99, 99, 0.08);rgba(99, 99, 99, 0.2);rgba(99, 99, 99, 0.3);rgba(99, 99, 99, 0.5);rgba(99, 99, 99, 0.6);rgba(99, 99, 99, 1)".split(";"),arrayColors:[],statusAnimation:"stop",stop:function(){tdLoadingBox.statusAnimation="stop"},init:function(a,b){!1===tdUtil.isUndefined(b)&&(tdLoadingBox.speed=b);b=/^#[a-zA-Z0-9]{3,6}$/;a&&b.test(a)?(a=tdLoadingBox.hexToRgb(a),a="rgba("+a.r+", "+a.g+", "+a.b+", ",.tdLoadingBox.arrayColors[7]=a+" 0.9)",tdLoadingBox.arrayColors[6]=a+" 0.7)",tdLoadingBox.arrayColors[5]=a+" 0.5)",tdLoadingBox.arrayColors[4]=a+" 0.3)",tdLoadingBox.arrayColors[3]=a+" 0.15)",tdLoadingBox.arrayColors[2]=a+" 0.15)",tdLoadingBox.arrayColors[1]=a+" 0.15)",tdLoadingBox.arrayColors[0]=a+" 0.15)"):tdLoadingBox.arrayColors=tdLoadingBox.arrayColorsTemp.slice(0);"stop"===tdLoadingBox.statusAnimation&&(tdLoadingBox.statusAnimation="display",this.render())},render:fun
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3248)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3428
                                                                                                                                                                                                                Entropy (8bit):5.036898941425704
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:NsrsSHC53AZPQYahLJfIBW8c68tfpLBlfPmTsbyDeUasJBW0uxavfGYDtheEeSr/:2rsdOQYQL6/cR3GT+DmBWfwvfL
                                                                                                                                                                                                                MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                                                                                                                                                                                SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                                                                                                                                                                                SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                                                                                                                                                                                SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1056), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1056
                                                                                                                                                                                                                Entropy (8bit):5.253916357882598
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:3Uv6RmwHE5qRW0RR5cy0KJMeegK3iGA1ttwmu3Xq1y0kzn:a6Rcsw0W/Kwh0rBu3QM
                                                                                                                                                                                                                MD5:FA492DB20B37ED890BBADB1CEA37BB81
                                                                                                                                                                                                                SHA1:7330D8A93A9B59DE4FF5A6C17381C84C70AF7545
                                                                                                                                                                                                                SHA-256:A1A78174DBF4C2EDD2C1EDA606995F462B634F759051EFFDA1429B8EBC43DC5E
                                                                                                                                                                                                                SHA-512:FF1CF08C19C160F220FC83230E424D947115A268BD3D119C6E4614E3AF50D62461FED8615FF30A6FF4B6037FA0481960C9D0AC3AC0A9F0C74F7722726A1B15FA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2
                                                                                                                                                                                                                Preview:window.fbAsyncInit=function(){FB.init({appId:WEF.fb_id,version:WEF.version,xfbml:!0}),void 0!==WEF.ajaxurl&&(FB.Event.subscribe("comment.create",wef_comment_callback),FB.Event.subscribe("comment.remove",wef_comment_callback))},function(e,n,t){var o,a=e.getElementsByTagName(n)[0];e.getElementById(t)||((o=e.createElement(n)).id=t,o.src="//connect.facebook.net/"+WEF.local+"/sdk.js",a.parentNode.insertBefore(o,a))}(document,"script","facebook-jssdk");var wef_serialize=function(e,n){var t,o=[];for(t in e)if(e.hasOwnProperty(t)){var a=n?n+"["+t+"]":t,c=e[t];o.push(null!==c&&"object"==typeof c?wef_serialize(c,a):encodeURIComponent(a)+"="+encodeURIComponent(c))}return o.join("&")},wef_comment_callback=function(e){var n=new XMLHttpRequest,t=wef_serialize({action:"wpemfb_comments",response:e});n.open("POST",WEF.ajaxurl,!0),n.setRequestHeader("Content-type","application/x-www-form-urlencoded"),n.send(t)};WEF.hasOwnProperty("adaptive")&&function(e){e(".wef-measure").each(function(){e(this).next().
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2632
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                Entropy (8bit):7.78457177211638
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XKDtL5t2jD4ZkRNRmep5Ur9gioZUkvSeqBN+Xlh3GdhfbOn6udJN:XKD52/4OTsWceqDAlln
                                                                                                                                                                                                                MD5:33E046D62B85B0349DEC714B56A6B3A4
                                                                                                                                                                                                                SHA1:7733AB78355DF34A14BC13D0A356308775054C2B
                                                                                                                                                                                                                SHA-256:9187653FCC2703A4443762AA8ADBF0A189F219F4DA3B3F5B0AFF09E40A792026
                                                                                                                                                                                                                SHA-512:FC3311AAE15778D1E963408CA852CAE3C7755CE526A4C25011ACCA775165913CAD57A018B4D93F59803A38C48B5DDD22D9F1853E33C0ECF2538F0A58ED376CD6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6
                                                                                                                                                                                                                Preview:...........VKs.6...W..M.IFM..D,...Co..=s@`).......G...J.HK..F...}b..v.bv....%.R/..]6..Vs/....\j.....?[...^$.SM.^7)[.&4EE...H.d........_JGc...d..P.K.n.s."G.5...........O(E/,m,.@./P.V.....a.0-..J......`.E.T..KZ)..X.*.....B..5+.....o...Y.....:aJ....<....i@.{.V'............C..8....N..z...5..._[....N..:.Tiw.@W.{....U.4V.c.g.x.;..0.C.Q...%...s.c.......b.....X.#h...`GY..BA{wZ.....3!.p..........e.D'.<..n]'F..d....(....Z.&..y...y...$._Hb.(>..!..5........i.QP[.7.N..f....i.Ek;J..f+.`...GHS.f.....tw.[....d==...-v....n..*.&....E..._.nZ?...'Q7H..o.>`.d.\x....f.|.~.&SP..#...j...f...L..v}.Xi...4[.....!.x.W..Wkj..8...'.@.@..6.oM]..P@B?...........]y.I}..!..........9........(/1.....z8&....f.......<3.....<4]K.....'?....x.r.....l.. g.U...z.R......zCb......0.'t.....Go.*..g.....h.....,..PA.HYt...1.F..GD.y.....!....6.57.;.C...?....0U.x.o.l2H.N.:zb~v}..._.^.%....l...,.}....[M...).........`._.!..#....e.......J........H...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 12008
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3970
                                                                                                                                                                                                                Entropy (8bit):7.949884171006463
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:FjG0TUHy2/AvveFXovDQZMMVaMKLfAVp0t3/hY/:t1TUHRE2FXo791e/
                                                                                                                                                                                                                MD5:4A9871A9A2059C336095CFA3EA77A240
                                                                                                                                                                                                                SHA1:BD617314C26D2255B9B6A09F23D19EDFC8289522
                                                                                                                                                                                                                SHA-256:A040ED9F7F45C9BDB53C50B87066FB51AD62878D24205C8438D2214724049B33
                                                                                                                                                                                                                SHA-512:B9D2A262406B846F427271E42E8E3EAB94FBBF12099EADA7B5B7772CFD7774F2ACF438CFC9104F1436979A71E2D5C3E8AB6D779D4DA7517CF650EABDD1522CE9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3
                                                                                                                                                                                                                Preview:...........Z.s......>2.hi.....&.%m^..ig..E.BB.:.r.J...]..../Mo&..x,..}.v...?.....[..>..*8.WM0M.?%?a.R.U...}....y2.n....U..._/E.n..../.u.S..2.e.Tb..`^...WkQ......F...0..aL...YP.9+....L...HwC...F.u9.UB.m.aA.+.....C.L.X..r..%;8P..z.....9Q.IL......W9S..].1.J.l...R..u.a.......&?.....r..(...h..-.E..[Z.tV3...H.........7.zJ.i.8g..O..L.j.$.t..L.uQ..6..F.1.4R.5...cZ...........-Y.._UBT7..... .....(..W.KG...R2...B.%Ce9...IP-.X.<..7...%wE.n.b..fO..^W4W..../y..".iv.C...Q.*...e"Y.l..lU.9.iLH...8p.w&....r.j...g..*a.!.v0k.D.;..Fqw.>.....6.`.X...,..../.5.Z.-.K..B.I....G..K^^g u.}I...*Dh.A..R........<Q]_..:v..R."q...U].Y....-Q....%......t?.kz..F..E....<:8p.."QFwZ..i..K.gX$7t.....d....$.z#@.c3.v..>...qpFw...(ip.(.G.Q.Zo..@6.r......X..;.7....Y.kp......[...V.V-d..xK....hWU.....q.0...J6.+.T.u8....G.....+)=FA.[..,..EX.e$T.8.Zs*5....D@.F.&0....G. .gf..v.}>..,5Tm.DQ.A..xr|..b.Q;..sb....L...-.+.o.j......T.cH.&).#..{&-..=.s*.{NJ..X..Xz_...0...G..j0......P;X.(......2.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1037)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29608
                                                                                                                                                                                                                Entropy (8bit):5.1346403479394285
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:oQ/lbbMaI/2239A33zUF1c6Zie2sCsiZhZB6g:oQ/lbbMaI/2239A33zUFFCsitB6g
                                                                                                                                                                                                                MD5:46274BB8B2B01ADB4DDEC66747E81BE4
                                                                                                                                                                                                                SHA1:1F2512ECD0A9DC53097C7DA53C7451D8447F6F7B
                                                                                                                                                                                                                SHA-256:119976944646A79019CE03BEFF913584EB2F12E344B1E549C58A0DA61FB1E6C7
                                                                                                                                                                                                                SHA-512:BC2EB6B6A4DB8F6E449643031CF316F5EC28AE70BC6D0D20FFA812DE62C59F5ABC44B4AF58FA6CCCD0124E01A6C78EB4B1B84A78900AD09586AECB3700F460B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new CloudLibraryVue;CloudLibraryVue.component("image-links",{template:'\n <a :class="classes" :href="link">{{text}}</a>\n ',props:{classes:[],link:"",text:""}});new CloudLibraryVue({el:"#tdb-modal",router:window.tdbVue.router})}.window.tdbVueManager&&"undefined"!==typeof window.tdbVueManager.router&&new CloudLibraryVue({el:"#tdb-modal-website-manager",router:window.tdbVueManager.router});.(function(){function m(a,b,c,d,f,g,h){var e=jQuery(".tdb-"+a+"-templates");e.length&&"undefined"===typeof e.data("tdb-templates")&&("undefined"!==typeof g&&g.call(),tdbGetMobileTemplates(a,b,e),g="","undefined"!==typeof tdcState&&(g=tdcState.isMobileComposer()?"1":""),g={action:"tdb_get_"+a+"_templates",mobile_templates:g,_nonce:window.tdb_globals.wpRestNonce},"cpt_tax"===a?g.data_id=b:g[a+"_id"]=b,jQuery.ajax({type:"P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15551
                                                                                                                                                                                                                Entropy (8bit):7.923587483476633
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:qukdxDoLkce/6PVC9bKlzJudPlVU2n44Wujy9g:ixDoE3bKlzJudPIZ4uC
                                                                                                                                                                                                                MD5:42CCB6AC5905AD64E109B13CC360B7FE
                                                                                                                                                                                                                SHA1:C6257B50B8A8CF57B5DACEF8280E8DED4E3B3E1D
                                                                                                                                                                                                                SHA-256:F599F8FB5655457154B06527D56D9CDB5C6B092A2F38DE11EB9E375D64C08B98
                                                                                                                                                                                                                SHA-512:1135E879608252912759A3D1510E38CC5BDB84585152648EF7A945068BBF02335D4270A37B68B5C3883D412445C1869000B19F6F9616C5677549AB3B93C7076D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/12-1-300x200-1.jpg
                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*................|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" xmpMM:DocumentID="xmp.did:F486D67A4D5011E8BD49BE8E9AF054DB" xmpMM:InstanceID="xmp.iid:F486D6794D5011E8BD49BE8E9AF054DB" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" stRef:documentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (572)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8892
                                                                                                                                                                                                                Entropy (8bit):5.201027538451842
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9IlRm8WFgoMWEfPMgMCoWt8WCiA6mJj8WLgoMUE0K2MAgC:alRm8UzMWEfPMgMCF89iA6m986zMUE0L
                                                                                                                                                                                                                MD5:3BF3FFDFA7BE5BD101F6A867C5B832C8
                                                                                                                                                                                                                SHA1:4BC8B56F08C0877EC4DA28C4DEDBCE7A8F3AB008
                                                                                                                                                                                                                SHA-256:ED5724159A8F6AC6E42D3A8B66FDC874B0A197C53368A09579CD67FDD5FCC094
                                                                                                                                                                                                                SHA-512:B1BB65E42D7C0F36B32D00046D92E4A032EAD6CAACDB02D506E910E0714736554BF1C8313232A7632A5ABA2E5E0C5C5C2B39BD9D163A45CF78B199FDBEE028EF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";jQuery().ready(function(){tdModalImage()});.function tdModalImage(){var e="undefined"!==typeof window.tds_general_modal_image_disable_mob&&""!==window.tds_general_modal_image_disable_mob;jQuery("figure.wp-caption").each(function(){var a=jQuery(this).children("figcaption").html();jQuery(this).children("a").data("caption",a)});jQuery("figure.wp-block-image, .wp-block-image figure").each(function(){var a=jQuery(this),b=a.children("figcaption").html();a=a.attr("class");var c="";-1<a.indexOf("td-caption-align-")&&jQuery(a.split(" ")).each(function(){-1<.this.indexOf("td-caption-align-")&&(c=String(this))});jQuery(this).parents("a.td-modal-image").data({caption:b,caption_align:c})});jQuery(".td-modal-image").each(function(){var a=jQuery(this),b=a.parent();a.find(".wp-block-image").length||(b.addClass("td-modal-image"),a.removeClass("td-modal-image"))});jQuery("article").magnificPopup({type:"image",delegate:".td-modal-image",gallery:{enabled:!0,tPrev:tdUtil.getBackendVar("td_magn
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):115262
                                                                                                                                                                                                                Entropy (8bit):7.994447235911133
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:3PvCwIy6E0eGZs+V0dxLYBi4CHaFja/fvwsE3OJ+p1DXbi7TqJAf5ZLIo1PLNskD:HCwIy6E0eGBRs4F0UpRe778K
                                                                                                                                                                                                                MD5:7D3606B657704BAC631F744E73C3CCB0
                                                                                                                                                                                                                SHA1:B3D9A672BAA4E1806AC64E5F15675622BEC172C8
                                                                                                                                                                                                                SHA-256:A02BD9FA7C2B5E73448CC7E6BDB26FD6FE2E0302DD9E223258F6E96AC017E40F
                                                                                                                                                                                                                SHA-512:6C6FBA09653BFC2903285FECBA4BFDC6EE7DC54F733525CE08D2CC20B2648ED8B50689E9962B5E1FA29AA86818EE54FEC8F166D1C1972A8557A663A846EA7450
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...,..........mz.....sRGB.........pHYs..........+.... .IDATx.|.{...q...^...}....fF.. ..."..(..M..\..2.J....U$...T*..T..T%.-..B....J\q ....$. ....lI..f....z...{Ww....rq\..wy.zu?.........8.d..AdrJcg.N.l.d`fl.X2".$-.x&..Yp....L.....0. .H..H. 38...iN.....&..L.O]!....b;.f..H......L..X.e}.@......8....C.K$[L 1..........[.9...^...F..3]w02...`. `...p....;v......]v.!.D.n.3',u.F.1...4.6``..g...X..L.....t.....f.;f...$...5>'.;.;[.o.f......f..br..3.+3N.\.\g2#.;..h.!#.c$..eB&..6f.8.....EL..3...%H6..$G7Fo....q.!K..dY.^.lU.;.e.R..(.1.A.zg.fN. +...dZ.8.m.uV..0.....u.....z...........9.u.|.f...k.djM..4|.|#..6j]\.A`...1".=.....DY.........k.{....\.s..a.{-.e`.n..7,.]A2)......<7.aiZ..........jcn....V..Z..$..t9..7...L....> ..N$....x9.u.ar..@".@...[o_9.3.q.r.I.Qggz.id....(.uM.]F.e.lb.0.g.9'......C....whE....er......H...$.f....i...D..AZ...XK..%....#^+.m.......8'7N.{.'.kMR.6q..:..8.{....{.X.H.=...f.m.u.w..1.2...!e{[....:hhmX..k.1....3.g,1.i7.|..|..T.w
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 554
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):318
                                                                                                                                                                                                                Entropy (8bit):7.252471370436159
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XtbaXlHckFdJMAzz8UU4oOBp51olYZkglpBLHVGu8iOZpg8TCKan:Xk3JMAzIUU4slYZkgnB/8zYKa
                                                                                                                                                                                                                MD5:CB6E6661D06FA24150C42BF053856A95
                                                                                                                                                                                                                SHA1:478A0AA795C80EEF85222B245ECB52F28603CBCE
                                                                                                                                                                                                                SHA-256:F4C51E2958B2CE248A876E96F41BC50CF511B6A9AF2088966216FEA65F53B5A1
                                                                                                                                                                                                                SHA-512:A490A75AAFED283160A6D1E521B50C77AD9DD59865513ED0379C5983E30E14CEBEC8185D244E2412466FA71A1B2F76E910CC8A37AA6C5E38185FB4E0573100B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1
                                                                                                                                                                                                                Preview:............1O.0...H...."9)U........H0.].'9.b....E.w....b`.w.w.{...h.j-.4...aY...-M.8.......v.$....]~]x..........M.X.fQ.N.b.h...x.........(z....U#...k......|...+O.8f....&i.wG..#.x?.~.....>..E.....=Z..$...=(4...-Kv`..d\...... p...+.j.7C...Y......J.....V....E).\.14........c........................8a.*...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):112419
                                                                                                                                                                                                                Entropy (8bit):4.925253605526406
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLPQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LIU3Pq
                                                                                                                                                                                                                MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                                                                                SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                                                                                SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                                                                                SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1554
                                                                                                                                                                                                                Entropy (8bit):4.759459286951458
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:mRAdosUrlNq3srlle35WhE8h7NvRU4sZTrFGJUgfWpZzcbi5nx/Eq:mW6AWleJ2p/v+4sZ/FGmuI5x/x
                                                                                                                                                                                                                MD5:DF9E4E957BA863764D63C39C530B8130
                                                                                                                                                                                                                SHA1:EF05B8358A9F963C955244DA6400295945F31A0A
                                                                                                                                                                                                                SHA-256:25D9F54C5A926015ED6D985516DF68C99EFC9F702EE0237E0E910815F7C03F08
                                                                                                                                                                                                                SHA-512:21C1DF3B4EC39EEC3905D8D23821EE59CB88C408432C7C45AD71ED7ACC1B4F9A87EA8AABCF67342FE2942C6EF51EDF1B1C3EB74A866538DCDE4DEE02A3C823B8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1
                                                                                                                                                                                                                Preview:.pp-reset-password-form {.. padding: 40px;.. max-width: 500px;.. margin: 5px auto;..}.....pp-reset-password-form h3 {.. text-align: center;.. color: #444;.. font-weight: 300;.. margin: 0 auto 40px;..}.....pp-reset-password-form label {.. color: #444;.. font-size: 15px;..}.....pp-reset-password-form label .req {.. margin: 2px;.. color: #1ab188;..}.....pp-reset-password-form label.active .req {.. opacity: 0;..}.....pp-reset-password-form input {.. font-size: 22px;.. display: block;.. width: 100%;.. box-sizing: border-box;.. height: 100%;.. padding: 5px 10px;.. background: none;.. margin-bottom: 40px;.. border: 1px solid #a0b3b0;.. border-radius: 0;.. -webkit-transition: border-color .25s ease, box-shadow .25s ease;.. transition: border-color .25s ease, box-shadow .25s ease;..}.....pp-reset-password-form input:focus {.. outline: 0;.. border-color: #1ab188;..}.....pp-reset-password-form .pp-reset-button {.. bo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 8508
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2571
                                                                                                                                                                                                                Entropy (8bit):7.915504881264879
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XzPwUEljlzOJMAEkf/eK5C6omLJ2jRNxZ4+k7iG/vvv:DhEl1uMob5CmENxZqd
                                                                                                                                                                                                                MD5:E1B09B145CD845B17D8389D599BDB5A6
                                                                                                                                                                                                                SHA1:BC89AFC4C3F0D26E95134CDA1C16CCD2AFB819D5
                                                                                                                                                                                                                SHA-256:45778C65AD6C7D85C086D83328E882FB3F2D382C439D9C015C7805334EAE42FA
                                                                                                                                                                                                                SHA-512:9C6EA8CBC48A70229D6C54A32129B38DDC3D1ABFF1F6BA342B81B52F16305BAA15F0E36F8279922CD0B7B372E25D7DDE184DCEFC37EA534826742B9F8260768B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........Yms...+2..dESR..Jf<...x.sI...s;...H(..B.UK....o..eO..`R.}.r..b...5.;k.N|AYb..c.>....ED3.....w./..9I.....:...a4.L.*M..l..R.(.B.<.....!W.T..`.....c..2`.@..(W.G...^.x......-..^#..[..Dl..on..l.G...$..L.%..5.R.....YR.~v....m...L..eT.....+K...$.........(...p..Ho9N/9['...../b...,.i...6..&v).7..`.q.G.P..T..;B..ip...Xs.x5.n.:..4.>.....T....@...kV..t ..Y..k..VCN..%7...'%..,.!..........8....4..=.;..I......5.L"r.a.CB.L`....*...D.............t3........c.C.?.Y..9....\K.i...8ckA..K....e..BWamE%..d.....L..!]..8#....y..v......|{y}yy.i<.o.y..../...........z.....$x.N..%.d...'K........$|s..S..38....ObT...55....Q........Y...:X.\i.'........e...n..nL.=.]...._.U...H...%.V.T&V..tJ..E..<F.y.ZwI....N.B.?..7.J.@.'....^.y.EFX....e.J5.`)(.N..>K./S.H...L..z.....TwC./t-.....;......`Z....d].@.H...K.....<..BC...........#f~..lt$..#!.....f.....~I.Eu.tc..":...zK.0.qO.../.n...;.o'.pot.=....-...G1.*.F.S.Q..W.U...DY...rB..a...$...|.....HL|....z..\..uf.74...S..!H.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3093
                                                                                                                                                                                                                Entropy (8bit):5.59045422415359
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:6A+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw/GDuExjGx:J+5AQHAray48f5JMYHIq/GDu9
                                                                                                                                                                                                                MD5:3A111A4CDFEBB8F9FE6201C86A4197A9
                                                                                                                                                                                                                SHA1:43CE275255EF7C80B5BCA56A95EE60BFDC1DB3C4
                                                                                                                                                                                                                SHA-256:40ADF22407AEBBEEE2D9A6171E344A660028CE74A571A69D84EA480AA01E6077
                                                                                                                                                                                                                SHA-512:81AC2BB8F86FD4FCB69365EEC31BA32537D831E22FA049E65F28B4E8D62DECDC8D230038A83C46A2E9E142F471A132B2C9224A5913AD66DDBD4F4EF01CEE1A1A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*1729694824,,JIT Construction: v1017589883,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18661)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):295359
                                                                                                                                                                                                                Entropy (8bit):5.468251423185723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:3VPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXcC:3P3/yBNtq/3C
                                                                                                                                                                                                                MD5:8E61E4923E83B6F105A30677C8BAC256
                                                                                                                                                                                                                SHA1:D5F21AFBF2B704F3F491127BA1190F63FE2F75F9
                                                                                                                                                                                                                SHA-256:77636E4575299FFEBB0BAEABA3D22DF7524AFE7FAE76DDDB14AE31526C0D261C
                                                                                                                                                                                                                SHA-512:58E6E0A0D5AF03F6FF2BA94224E7EBD96998B29AA9FF954550595E0259B18670A7B549AA90D8ABDC399CA3FA856E389177B3AFD62909484370C693E2E037E93D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e
                                                                                                                                                                                                                Preview:/*1729686729,,JIT Construction: v1017589883,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1457
                                                                                                                                                                                                                Entropy (8bit):7.872340803832042
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XY9iKgcy8SD/2Y6A9ntbe0aIuGkC2dAE0YNiTqfmcXfy/qWaeLSACyK3:XmhDSD2vAO0a1r0rYvhoSACy8
                                                                                                                                                                                                                MD5:703A5238415D610C20F22164C7F5795C
                                                                                                                                                                                                                SHA1:E678BA212798582B0FFEFEDDC126FAC6074D53E4
                                                                                                                                                                                                                SHA-256:D1E3C7321899073F6582B1ACF4ECAE70FCA990EC1AF8DF44A43540A8539904EF
                                                                                                                                                                                                                SHA-512:2D85C322B8F81BEDE0C67D07C5299F31740487F9FC9523E097E731FE18D8CD0950D1EF575590B9136133A973E87C6DAB866E80B71D62968DF8C6A5EF0B72219E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........X.o.6.~._.j@a.l#..e....w......!.-.Q.X.,7.....#...I........).#..&)r...&.....f..+.tf.E.i.S.k.IR...H..,....u_.oA...)e1O.%G..eL.)O......L..M......9............I.B1..y.d.>....q..c".k.=..Gc..bi..Ar.'.v........&.....u[B!......<.U.v......V....B...9q.FM4$d....>B...c.h.@..I........<.\.G.u.P.e....W.XiR..B..2.tB.#F.+.[!..:.u..[....h.y]zG +..f>.*EM..&..D......J.......\....[..}.XP.G..w).y.YfEf.M....p).,...V.s...5.s....Q.....4.]s.'L....K.WP.Qs.(3W...4.P.YJ...Wv....H..K..".L=MK-L....p..........J..+..W.+.i4..k..T.,S...2..gb....b.P......X..K9....4 ...wef(.sg.../.$...y.2.Z5P.e...!^M.r6.....B.J.0..E*7em;.G'h..kO....y.b..%Z....U...k..\C.!.*......)zq..b.7.l..@!.1.....?J.....<Z.SY.clQLam.\0.hGf]{.c...._S..h.m~.*.5....y....v.........o.z..1........:\...#!s.#..j'.....C.....a.b..!..<u.F....F.yh:K....].d85.....CIg.Q.5yV......K..._.))......(..9Cb6f`.A...lW.1&..'c.D~..v...3."...S.&..G......X.2..i.EZVy].......>Dz.=8e....d.\.r.....\/.n..$........B..:5U....{..B.f.e
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 117 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15483
                                                                                                                                                                                                                Entropy (8bit):7.973282902148556
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:m5Mfi19g63vTfLjsMdI3+BcLN7ohYi/xVTUI0g9m:mNmELjs7vLN7MhXUI99m
                                                                                                                                                                                                                MD5:64D2DE2C0C6CB546AA3B478CD1716C85
                                                                                                                                                                                                                SHA1:CFFED12262B9697FB0AED93E789AEC2B897CBCBC
                                                                                                                                                                                                                SHA-256:453936ECDF0777323C1A1B3261CF8442888E5D6CDD11C13A3F2414598098CA8C
                                                                                                                                                                                                                SHA-512:CDF87E9051A3FEAEFA3F18E054A11F8A650CA2DDC8342E2044F6D5E69A7C9708F46BACF0B6A3E78A2F2447B71FB07392C77F9B4D5D43A4F10715B61AA4A3E998
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...u...V......<.$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4A198546161211E88ACCEE57B549A5A2" xmpMM:DocumentID="xmp.did:4A198547161211E88ACCEE57B549A5A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A198544161211E88ACCEE57B549A5A2" stRef:documentID="xmp.did:4A198545161211E88ACCEE57B549A5A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1&...8.IDATx..].....~...3.{.......{.."..5.&Q.&F.....&&.5h"..".R....e......>..wf`].$...ry....7_..s...s.....G...,....M.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (22029), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22177
                                                                                                                                                                                                                Entropy (8bit):5.745363775470313
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Q6UrQ7fnSs3iGZrQeRLNXA33epZ2/kBOKcvc4pkU:T7fSzGZrQeRLNw33eu/kBO7c7U
                                                                                                                                                                                                                MD5:8A9F80D26ADFCC24829E8F1CA8B457B8
                                                                                                                                                                                                                SHA1:2B90BCCA46A672DA71A6D42B1B8EC92FBC6C3FE0
                                                                                                                                                                                                                SHA-256:375D48C89A474E00DC4826F701F5F856B067A4641E7A6D4DA0DCF381C5D5C827
                                                                                                                                                                                                                SHA-512:76A7E3EA2BBDAC0C6A6E1730663858E44E64673118EED0DC91440A81A371CF6865B6DDAF44857F6950E9016DEBA7CFC4320368D11AD90451604128740FA51C0E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4
                                                                                                                                                                                                                Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022.. * https://jqueryvalidation.org/.. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery","./jquery.validate.min"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){return function(){function b(a){return a.replace(/<.[^<>]*?>/g," ").replace(/&nbsp;|&#160;/gi," ").replace(/[.(),;:!?%#$'\"_+=\/\-...]*/g,"")}a.validator.addMethod("maxWords",function(a,c,d){return this.optional(c)||b(a).match(/\b\w+\b/g).length<=d},a.validator.format("Please enter {0} words or less.")),a.validator.addMethod("minWords",function(a,c,d){return this.optional(c)||b(a).match(/\b\w+\b/g).length>=d},a.validator.format("Please enter at least {0} words.")),a.validator.addMethod("rangeWords",function(a,c,d){var e=b(a),f=/\b\w+\b/g;return this.optional(c)||e.match(f).length>=d[0]&&e.match(f).length<=d[1]},a.validator.format("Please enter betwee
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 24864, version 0.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24864
                                                                                                                                                                                                                Entropy (8bit):6.366142715001533
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:xOBgoNZBWPpk/V6aPTYT7TAz3sEcYxLFDXM/Wb9tMod0/zAPwth533uE53abRnVY:wKoNTMeVBTY7TeD8/s/0LLx8ml/
                                                                                                                                                                                                                MD5:B527D8CE3F034285F69B410D6AC6E58B
                                                                                                                                                                                                                SHA1:80C79FE969594D2F4C57027650872FDD7BBA491D
                                                                                                                                                                                                                SHA-256:EA9AD8F6ACE011A694D664482CC6CA0ACC2DD86A8D6B684154327EC84C0C95FD
                                                                                                                                                                                                                SHA-512:95B9BCB93B8B10A967C5046D2A8398033247FF34871386ECA000C3D2836C6C7111BA2094CBA1BBBC85715AA20F75E0E48098A844DCC95B550316BB752DAC5F1B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://bigfoot99.com/wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14
                                                                                                                                                                                                                Preview:wOFF......a ......`.........................OS/2.......`...`....cmap...h.........Y.2gasp................glyf......Y...Y.s.(head..[....6...6....hhea..\....$...$...`hmtx..\<..........,.loca..^L.........g.Pmaxp.._X... ... ...]name.._x.........J..post..a.... ... ...............................3...................................@.........@...@............... ............................................... ...>.(...../.z.2.z........... .........../.z.2.z...............B...s.P...O..........................................................79..................79..................79.........I...$.8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.U.......#"/.&5476..76.....B........')..)'...........&&..&&............J.......632........#"/.&54767.....''..''.............$-..-%.................\
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 48163
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7454
                                                                                                                                                                                                                Entropy (8bit):7.968533313807825
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8Y7hQh2XtXC2ko+T84wkpAES+HqJpX7J0poJH7f/zeoqs8C6/+loqpX+xIGHb4OB:8Y7qhMPOZw/jrJZv8uoqpXfAJn0k
                                                                                                                                                                                                                MD5:DFFB9AD4F262CAF38231890791187A3B
                                                                                                                                                                                                                SHA1:E5E4C4A475EF76A64809F28032B216D1F4F7969E
                                                                                                                                                                                                                SHA-256:D1D983AE308C3B5CE6F05789AE90A9B6EF31C73DBFEB48D41425150CEE28AEF7
                                                                                                                                                                                                                SHA-512:F6AD5A193C77B39343327F3B06F80AA58B52128FF2E41AEB2308F933745E835773691DCEA0DABB1788A427D1092C175FEA31F45FCBD1C973A91AD18DDE1C6CB1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361
                                                                                                                                                                                                                Preview:...........=...r...`/....i..>..=}3I.i^.M.I=...XS".I....^|..X...s...l.....b..],..y...?O<..DU....#.*T...z.......'Yr.T.@^..2T{F."/.2I.....? .<.7+......Z.;.lP.....'.mz.Wy]...o<-._<...*.<x.YQ..:.3$......6?..6.....v.L.J.E7^.L.%.7.w(...7.4....0:.,.bR.....6.8..l8...@q.U.%.K.~..{.0.....h_.xkt.QI...X...._..q.....Ns<..eI..GJW...m...._..N..w..{L..tS.0.aX..d...K&....h...`dP.l.f..S...........}.3,.l.....%.`>K._&...3e...`...c[.Y..0...")qw.3.G'...q.B>...5.l.{.c...9...f.!..(..`..H.......<e4R...xK...f>..gO1%.._.+.d..........%...].<.M...4~.Mn.y....5Y.k.A!...v.<...7..0..G.V..4......w..a.O..x.+AP.X.._%..{'.K.f)}..}..U.3.kX.......r....5L..4......s.MO..../..;.{....,....E..2....K.C....y..o..XV..:/..Wa..J.....6./....W..Nn0in.s.....g/.c.]..o.j.....]].7.....w. /o..a...W.m^^E..g..W.`1.^y.St.:..y.z!f#....M..;o...y...Q4&.I4.F!...`... ^.....Q.....USa4!5F. ...8.D......l......oi.}~?....8]..@....bS.....+.+^#.?......M......3...o.!T...ky.M..$$."..&.B.(.g..lco.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 160112
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):39721
                                                                                                                                                                                                                Entropy (8bit):7.994098915340047
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:wOKfa+MrFWujq7ibsRDCNWPLTHrrD1eqIA470eWG8BlU6:NKSRFWujq7iCWWPjrDc70r3
                                                                                                                                                                                                                MD5:8137292FD47B9CF42D6E619C99253E84
                                                                                                                                                                                                                SHA1:208148CECF077BE995B015F5D1B6324C24F80D2A
                                                                                                                                                                                                                SHA-256:0EFCCDE1520758CEBAD794014A23FE5D2DADC2557CC04EBF8F4F81CA37E2CC57
                                                                                                                                                                                                                SHA-512:A6386FB94BC768310F5D1C85DD6A52F21E8FDD60A785DB7CC75AFC2D96650B3BB1EDE071F0F257B7730C13C0EFB81BDD3EAFE8D356DF909BAD1E5F9EC74154E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........iw...(.....(.".".8.[-^Y.m9......-..!....,...WU......=k......X(..U.Baw.V....ao...NgW.._.n5.h..?.Z......].>X.g...d8^..t2.n....lt..N..c.?.6vk....n>...u7......p9.......n....]3....kq...v".....2.$.U..'i...Gzz....'..Z...$^.......,a..~.......%4wnTY3l.d.-oj2.q..p..D.X..l...Jn..y........U......N..v|...~$...F.GW.0~...1<..........m{$.6P....F....{.].C........~~<;........FdLP6..{....N>aT.q=\77..\=.H..hl.....p.n..k...cY@....K.oO./...#}...l.V34.k.....4L...h.^X...&pZa.u.=......c..N$.g...0.t.F.m.....!X..|.=..n67.yx..b.......>..7-z\eb..././....E..=..M.9..@3..i...!..:.,E.6.G|...y<l7.k..|.\.y....,L.a....$81&..P`E.6...Z........f.....n.u]h.......\9.oO<...77.y...w..b..l..P....=..n...9...l.uk..T..d.l.*.,....\.t.;.......7..|...y.....h..)./K..z...t. ..mo.%..V..\...%..Lr.....=.z.W......].~v....'^6..&Y(.@.\...........E.....X.j..|.Y1.....wO..5.|..d'..}..'...2.G..d...#J..\..^s.(....]h...U..oD1s...H=.i..e.....`.4.:..M.Bi...Ci\.k e7..XC.7i..f.|q.-B...1..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11689
                                                                                                                                                                                                                Entropy (8bit):5.161807419486538
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                                                                                                                                MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                                                                                                                                SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                                                                                                                                SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                                                                                                                                SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 59449
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9659
                                                                                                                                                                                                                Entropy (8bit):7.980113891911817
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:YWMMaJWiWjTSC1bIxt9a7ICQkjgfsfHZxjCPymk42CCGSCfmriNdTac2:BLOOSC1Or09QIgU30k4VCyf2i2B
                                                                                                                                                                                                                MD5:4AEA91C8F698B2B6BBA5F4C0C5C57213
                                                                                                                                                                                                                SHA1:3149B8FC6AC61D1E4C668D7B25BBAB821F228361
                                                                                                                                                                                                                SHA-256:07700A42D6D42E1BE50A2A001ADB33DE8CF36F2DB04ED56CEBFD00BD3BB2623B
                                                                                                                                                                                                                SHA-512:BF11E166D17F7E47CF3BED6A7A1E3987BB91974BF89776FFA5A7C29D7F0C31CE008D99133060FFD824273215F0DDE6528A76E99BBF8106C63A8FB9242CE07827
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4
                                                                                                                                                                                                                Preview:...........=.r.8...K*5...wl.v...y....wS...,N(RKRv<*W.C......."AIN.G&..F..h4...:..E...f.>._..L...CU..r_fE...-....8....cU..t.Tq..U.h.C.....f.....]...5.qU....}./........E.Vh..f....i......G0..X=gi.].....e..}..e.,+.@.1*....R.....sA.|.0.G..y...$n.cYe.....9zB9|.7..@..e.VyV.....Th....cV..i..r..".<Z5.G..y.X,s.i....O.....8(.....}TQ..)..r4....."...%..........q]V).(....5..^....1)..........&.N..t..xt.F....\ ...0...5.2..&^.(h..I.O.j.$.y......HR.4kB<f....N.&,...P.y.F...YA...G("3.&?....B..(....(i....b.h$.!d..1...{.........a.....-....g6,....2R.r..................WI.c..~4....1..f...DQ.. .#..\-........DX.b..X.....2OW.}...L...._..s...V...].#dZ.f4...:....%.cLj...P..Z.....3YB&.d.W.2.jZ_.........,;&..(a..|W.M..K.2./..mj.....0#..u...|....q..3..>N,...`."V.l...A.0N).1_`.!..<K..ww..+0..}.v...Fv..1-...Hps.b.al}JK.GL%Y...L....-..KDb.+*....../.~..........8......~[......(.\..k{...U.f"m....{.}!......Gm....5....d...L.G1*G..........2..T..S.Gn..f.iA+.>.Z..}...w-..# ..{..f.`..|..e.1Q.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4530
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1320
                                                                                                                                                                                                                Entropy (8bit):7.8454569308867095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:X8zbJ1IEaicdRpNMRgXXOWs35jPLUyc81mw+jyg+muZXiVsaXcrHua7TB9oiIo:X8zbJuLicdH6OHOWY9O811+Wg+muZlcu
                                                                                                                                                                                                                MD5:A8753C847B0965014A0709F1CEFEBBC0
                                                                                                                                                                                                                SHA1:3FF0A0403C91CDA676C2B7069FBAC70319B30C7F
                                                                                                                                                                                                                SHA-256:B75144C32FF11A904A8757E97941A114897DA883B8B11418A1DB71210350489B
                                                                                                                                                                                                                SHA-512:69971135A5FC2102E389D8448E77EB5FBA8C8F1FAE71F927127E9414A9BE2B4A39F2D2280676B08A83B701A40262CDA7145BB91492872EDCACA648ACA5B40E41
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........Xmo.6..._.+.....XQ..).}..a..a...<YLd.......$.l......H..s.s.}'..Q....|...H..ib...|..L./.D....M.c~=.:.\...&..>.Z.~.@l1.z.q.@.r>....D .d...yX~..]+.C.w.c.#..`..m5..-.>.2...1b....A.Z.1U..".$k...:.f.B.......d....-.a.&L.2m-...7.......D..H.*.....tR..<..b^...&.../......E..Q.}b....go.'..A..An.:.....G#>.....#....ziQ.P...F..{$.S.....nr.....f..76.+...1..$...,.....4.<S..m.......4K].-[p.a.{.&....]#.*x....p...z...y....b.........p..].p..O...T.1$..Un...!&......l<.g0..r.j..i.jA.sY.L>.]....lh..,6...e......^y..>..G...2-r..Lb.....&.x.c6...Y..&r...{LB...yW.~><:...%.k>...2....pu.9-dt.wZ...V.,.`.\<b....Q..*..?Q........T........A.........H...F..+:.2.m.)7.)...o..I".(....URl.....].pg...\@(...(....U...DTs..U4..1.F]..%e....pb7pU~.t....H...V.Ah!r..k.z^i.SYf..gl#.....i........b..K:)......k.....}.....b.\.km..G.,.6:.u2......l.$x%&.b3.vB.I:..{...9.Q.<..wM_..9.Sz..1...Fx...4.c.w......}o....<6......:....c.|...@7OK.V.g..A4....(...s,..U|....3..Kp........D.U..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5464
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1376
                                                                                                                                                                                                                Entropy (8bit):7.858371145141216
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XoO7tOTslI6pzuCrP/FqSLdL3AsDKL0IyWqiaITL2VNdukWQ6sOVDNtkmt3i0TrO:XTRIyzuCVfdLtmyWqiaIeV9Udkknt0l/
                                                                                                                                                                                                                MD5:FE15C06BD5A51379C497C54E9ADFF1AD
                                                                                                                                                                                                                SHA1:EBB46100FCADA87D683A7300EDEA9E714547CAC2
                                                                                                                                                                                                                SHA-256:4CD7F0D9E9B1CAA595DECC96AFDFCF42E95BE436A276F836AF1C468CDB0B70C3
                                                                                                                                                                                                                SHA-512:E9ED2E5F1FEC88403DE8459596D8C6E0648168092A5CBF2D73486498E1F9445DF620ACE6D3074AE78F655691E025157F3381C18FDAA021F4C9C57DE7A906412B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://bigfoot99.com/wp-content/plugins/td-newsletter/style.css?ver=12.6.6
                                                                                                                                                                                                                Preview:...........Xmo.8..+.VU.{qE....Gn..20$...l.M...olc @..~X!.`{..g.yq.R.T.lW.{.....W~$........:c..t.i.p.SQj(utq.sV...[ot..qj..%Bo^.tV.N.H....8h\.[m..J.@`..+....U=..%.z9.J(..(#..j...?...W?..,..P..eT.,.0_...uk<V.C..v..#LC...m.2.o.4...[....!p.......^.[".V...,..y.AA.'..........j.s#d.<G,..Q.;...Q..M......VkQ.4....W.`...6.5n...vq.Eq..'..@.4SZ..2.<..V*...ON.V..q.yE...k.!.n.?"..f.$.;zM.!yd...@.e.Q)J.Q3C[......]W.`y.['4}\K.-3.=.2:..%+H...I.'Bf gp.).m..m=F^.V3!:...0.&.....f...v_..wc...>.v..R...4a......D.\..T.QZ..Y4....^....Z7......J.....j...S..O5&&.%.7...a....@.8.J.\..3.......F.=.!.}G.#....%&.%8.3...=.^..?Y...[..I.......n.0..2.]V.......[.....fR..M..#.D.|.XD3..3.nT.*.D..T.d.3.h.Ww..>....K..@v....'.4N.n.a8w........E..@....v.B............0H.X.....enC.IH..f.s.Y./...c..T%..h.A.....P...[.84%R..7..M....s.. ...1E.....d..#..Ux.)"....?_...G.G.N..&..bE%..........x>.....v.....{[.=G..|..ogsam..-.|.L.m#e.2?.....R..]..^......9...[....n.t.w.....uS..<I......7..p)l..:.hf...P.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2516
                                                                                                                                                                                                                Entropy (8bit):7.76615619890446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:1c0oOSKXu/8euykObZ6YhiAVdlB2S8HgthYdAcD1d27Bh/FZndkr:uxWW8eXkOgedlwJAtsPQdd3ndk
                                                                                                                                                                                                                MD5:FBAFF5E5882B72EF74F3618ED1845EB3
                                                                                                                                                                                                                SHA1:45A09ACD342870FC5CCFECEC7A6B1BA755674009
                                                                                                                                                                                                                SHA-256:ABE4FA2AE0CB483C148E113652782B950E5070AE7425D09691557CB0573B7C95
                                                                                                                                                                                                                SHA-512:DF9FD6D7E64401E1DC69E087B87C1BB5C7E897D020D2F3E85FB490DA04284EF5F54B240FA2B15047C483D1E2C6EED1FDAE602817CD27C5EB5A43F03FAFBB552A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F.d.."........................................6..........................!1.AQq..."a...#2B..R.3.................................$......................!.1..Q.A"2.B............?..M..!$#......E0S.........;X.b.=...y.g{..M........V.E...o.'.\....;2........uy....,:..\.D....oeqn...m#..w...........0..5.ke+..p..4#.{P....&{.....O..S."..g..k6.../u..%.e.=G}..Z.gm5..5.gb.....8.]....vY.Gi....<...9......j..3.~...'.......F~#>.8......"...7a.8......(.%.D.....x.....U.Kimn.Z[.4.....y..k...E..R..nf\`.T.._f..(_....D..].V..C....~s...5.kW.+.k........x.p.....?<.[..p.........n.<..yT...s.. .Z..I....@.Z..1m<.....R8..@.L.,...b..Q-....v.'......x.].6(.Tc...i....'."P>.).[u9~}.z.i...z+.gWW.8.$..*.?...P.k.h..2.........W.B..NGL...8.Z...Ss{2.B...!$..)..y !....K.>.,..H......"H.w...OA..n-
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 23, 2024 17:00:32.740765095 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:32.740786076 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:32.865753889 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:42.350135088 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:42.381376028 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:42.537645102 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:44.263159037 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:44.263257980 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.247334957 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.247941017 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.252760887 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.252861023 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.253451109 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.253453970 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.253541946 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.258785009 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124656916 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124672890 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124747992 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124759912 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124771118 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124782085 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124794006 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124805927 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124818087 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124825954 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124825954 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124830008 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124870062 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124870062 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.125447989 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.133999109 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.134061098 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.134066105 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.141957998 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142069101 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142081022 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142138004 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142179012 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142189980 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142199993 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142755032 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142766953 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142777920 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142793894 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142826080 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.142826080 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143012047 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143023968 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143362045 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143641949 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143659115 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143815994 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.143965006 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.144006014 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.144016981 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.146791935 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.168279886 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.168828964 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.169632912 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.171345949 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.173707008 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174091101 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174220085 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174401999 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174411058 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174793005 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.175281048 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.176175117 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.177241087 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.179331064 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.179932117 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.180651903 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183209896 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183263063 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183339119 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183717966 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.188724995 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.188738108 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.188750982 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.189192057 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.227308989 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.227353096 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.227427959 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.227842093 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.227886915 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.227957964 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.230516911 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.230539083 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.230746031 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.230762959 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.322977066 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.322995901 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323060989 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323067904 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323074102 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323086023 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323097944 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323107004 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323132992 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.327483892 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.329283953 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.333321095 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.336348057 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.340966940 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.414210081 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.414242983 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.414316893 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.414608002 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.414618015 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.478457928 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.478550911 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.478687048 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.483141899 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.486946106 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487016916 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487026930 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487063885 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487262964 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487315893 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487678051 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487689972 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487700939 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.487726927 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.488676071 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.491226912 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.496778011 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637279987 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637305021 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637319088 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637331009 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637345076 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637413025 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.638982058 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.639029980 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.639090061 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.639101028 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.639136076 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.640916109 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.640927076 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.640937090 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.640958071 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.642179012 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.642190933 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.642201900 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.642241001 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.658718109 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.658732891 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.658744097 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.658782005 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.659768105 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.659778118 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.659790039 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.659806967 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.659842014 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.660864115 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.660873890 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.660885096 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.660921097 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.662194014 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.662250042 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.662395954 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.663640976 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.669003010 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753429890 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753448963 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753459930 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753472090 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753484964 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753519058 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753967047 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753978014 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.753988981 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.754015923 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.754041910 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.754275084 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.754287958 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.754337072 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755363941 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755511045 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755521059 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755558014 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755615950 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755649090 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.755844116 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.756184101 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.756227970 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757184982 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757236004 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757246971 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757287979 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757512093 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757523060 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757531881 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757554054 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757571936 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757985115 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.757996082 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.758007050 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.758033991 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.758364916 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.758374929 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.758409977 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.818885088 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.818901062 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.818912983 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.818938017 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819478989 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819514036 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819534063 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819545984 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819591045 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819755077 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820872068 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820923090 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820956945 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820974112 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820988894 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821023941 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821029902 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821057081 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821090937 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821132898 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821549892 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821583986 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821615934 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821630001 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821649075 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821691990 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822288036 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822323084 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822329044 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822357893 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822407961 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822820902 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.823616028 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.823774099 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.823816061 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.823826075 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.824311018 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.824359894 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.825130939 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.825165033 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.825196981 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.825210094 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.826441050 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.826472044 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.826494932 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.826638937 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.826687098 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.826909065 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828460932 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828490973 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828512907 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828526020 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828571081 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828602076 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828632116 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828782082 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828977108 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.829032898 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.829705000 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.829739094 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.829752922 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.829771996 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.829819918 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.830816984 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.830938101 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831470966 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831504107 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831542969 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831554890 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831830978 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831865072 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831878901 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831897974 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831948996 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.832909107 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.836205959 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.838383913 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.838509083 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.844082117 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.845215082 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.845676899 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.845721006 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.846340895 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.851799011 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869045019 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869118929 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869155884 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869169950 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869190931 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869226933 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869230032 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869267941 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869314909 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869410038 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869462013 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869496107 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869505882 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869529963 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869565964 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869581938 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869602919 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.869651079 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870203018 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870238066 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870273113 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870286942 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870310068 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870345116 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870356083 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870383024 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.870420933 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871000051 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871134043 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871166945 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871182919 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871201038 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871234894 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871238947 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871566057 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871608973 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871826887 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871864080 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871900082 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.871912003 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872433901 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872467995 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872489929 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872503042 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872538090 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872554064 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872629881 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872663021 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.872673988 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873050928 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873084068 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873096943 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873120070 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873158932 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873317957 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873349905 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873383999 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873390913 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873418093 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873451948 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.873460054 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874017954 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874089956 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874191046 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874221087 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874253988 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874264956 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874289036 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874320984 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874331951 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874356031 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874392033 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.874392986 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.875001907 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.875034094 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.875056982 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.875068903 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.875108957 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.896749973 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.897018909 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.897044897 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.898041010 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.898099899 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.898690939 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.899043083 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.899069071 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.899276972 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.899343014 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.899511099 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.899517059 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.900084019 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.900127888 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.901034117 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.901192904 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.901197910 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.901254892 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.939490080 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.951813936 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.951847076 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980150938 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980216026 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980253935 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980267048 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980288029 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980323076 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980325937 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980359077 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980393887 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980395079 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980427027 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980463028 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980463028 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980700016 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980741024 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980859041 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984282970 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984317064 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984352112 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984364986 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984426975 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984462976 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984471083 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984550953 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984591007 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984600067 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984633923 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984668016 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984673023 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984700918 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984734058 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984740973 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984767914 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984800100 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984806061 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984836102 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984868050 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984874010 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984901905 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984934092 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984986067 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984992981 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985200882 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985233068 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985258102 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985271931 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985308886 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985312939 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985346079 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985383034 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985646009 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985678911 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985691071 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985712051 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985743999 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985748053 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985779047 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985811949 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985833883 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985848904 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985884905 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985893011 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985918999 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985927105 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985951900 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.985992908 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.986455917 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.986561060 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.986607075 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989078045 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989379883 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989676952 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989708900 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.993366003 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994221926 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994234085 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994245052 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994257927 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994278908 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994311094 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994415045 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994604111 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994699955 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994710922 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994738102 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994807959 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994841099 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994844913 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994906902 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994923115 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994935036 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994945049 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994976044 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.995323896 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.995624065 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.995635033 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.995645046 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.995677948 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.997180939 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.997198105 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.997209072 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.997225046 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.997243881 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.998975992 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.999072075 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.041505098 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.044478893 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.047390938 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.047460079 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.047599077 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.053092957 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.079286098 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.079339981 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.079401016 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.081760883 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.081773996 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098288059 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098304987 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098316908 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098359108 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098525047 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098536015 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098546982 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098557949 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098563910 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098571062 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098584890 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098612070 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.098776102 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099585056 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099602938 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099616051 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099627972 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099649906 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099673986 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099689007 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.099731922 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100215912 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100228071 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100239038 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100274086 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100630999 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100667000 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100738049 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100749969 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100783110 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100831985 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100842953 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.100882053 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.101512909 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.101524115 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.101533890 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.101562023 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.114582062 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.114614010 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.114626884 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.114664078 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115175009 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115192890 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115202904 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115215063 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115226030 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115322113 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115322113 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115322113 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115611076 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115634918 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115649939 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115677118 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115712881 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.115751982 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.116404057 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.116472960 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.116485119 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.116513014 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.122334957 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.127769947 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.127856970 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.128081083 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.133738995 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136230946 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136276007 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136287928 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136365891 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136521101 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136576891 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.142242908 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.144073963 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.147433996 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.147579908 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.147655010 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.147825003 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.152771950 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.152857065 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.152998924 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.153436899 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.155385971 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.158519030 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169492960 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169517040 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169524908 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169572115 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169603109 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169630051 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169645071 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169656992 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169667959 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.169692993 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.170970917 CEST49720443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.170983076 CEST4434972035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171000004 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171802044 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171832085 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171839952 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171868086 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171879053 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171890974 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171907902 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171921968 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171936035 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171962976 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171962976 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.171993971 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.173736095 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.173772097 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.173813105 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.173815012 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.173837900 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.173851013 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.187741995 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.208512068 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.208617926 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.208728075 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.209024906 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.209073067 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.215450048 CEST49721443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.215460062 CEST4434972135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216151953 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216169119 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216181993 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216228008 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216300964 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216314077 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216326952 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216335058 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216340065 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216353893 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216375113 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216404915 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216932058 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216944933 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.216958046 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217031002 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217053890 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217067003 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217092991 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217850924 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217864037 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217875004 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217886925 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217894077 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217900038 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217921019 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217931986 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217933893 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217951059 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.217969894 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.218410015 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.218523026 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.218559027 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.223185062 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.223227024 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.223287106 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.223526001 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.223539114 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.275192976 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.275237083 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.275304079 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.279869080 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.325469971 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.360501051 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.360517025 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.360711098 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.360748053 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.361722946 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.361762047 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.361826897 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.362005949 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.362015963 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.364401102 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.364485979 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.389349937 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.389621973 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.441482067 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.441499949 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.490751982 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.618671894 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.618829012 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.624531031 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.624973059 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.637645960 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.643889904 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.647317886 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.647994995 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.648118019 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.652704000 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.653600931 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.654201031 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.686162949 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.686233997 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.686294079 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.686537027 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.686554909 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.687040091 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.687079906 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.687125921 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.687279940 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.687294960 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698093891 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698107958 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698121071 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698180914 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698816061 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698827982 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698863029 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.737766027 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.737813950 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.738020897 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.745920897 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.768381119 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.768399000 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.768409967 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.768451929 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.770821095 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.770839930 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.771671057 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.771683931 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.771701097 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.771739960 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773690939 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773700953 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773720026 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773730993 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773731947 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773746014 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773757935 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773771048 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773798943 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773947954 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773955107 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773947954 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773966074 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773978949 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773989916 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774003029 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774013042 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774034023 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774068117 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774068117 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774164915 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774175882 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774188042 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774218082 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774692059 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774729013 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774770021 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774779081 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774791002 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774928093 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.776093960 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.776106119 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.776118994 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.776139021 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.776182890 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.777364016 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.779558897 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.779571056 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.779582024 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.779649019 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.788933992 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.788945913 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.788959026 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.788991928 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789186954 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789199114 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789210081 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789222956 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789227009 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789236069 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789249897 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789282084 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789330959 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789341927 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789354086 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789381981 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789391994 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789401054 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789427042 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789755106 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789766073 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789809942 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789836884 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789846897 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.789870024 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790146112 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790155888 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790167093 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790179014 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790190935 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790194988 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.790226936 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791126966 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791297913 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791307926 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791330099 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791348934 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791383028 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791644096 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791656017 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791666031 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791678905 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791698933 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791731119 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791795015 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791820049 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.791852951 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.792043924 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.792054892 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.792104006 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800132990 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800172091 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800183058 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800304890 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800321102 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800333977 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800359011 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800384045 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800395012 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800438881 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800811052 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800981998 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800992966 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.801029921 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.801925898 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.802995920 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.807447910 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.818294048 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.820655107 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.823854923 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.826483965 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.832376003 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.834897041 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.837089062 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.840442896 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.843597889 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.846493959 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.846517086 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.846580029 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.846839905 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.846848965 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.848048925 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.882443905 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.883102894 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.883148909 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.883743048 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.884680033 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.884762049 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.884963989 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.890883923 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891139030 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891170979 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891206980 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891222000 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891257048 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891293049 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891335011 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891335011 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891704082 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891738892 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891772032 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891807079 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891824961 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891850948 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.891874075 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892548084 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892602921 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892606020 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892621994 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892656088 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892683029 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.892790079 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.894162893 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.894184113 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.894558907 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.896557093 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.896631956 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.896677971 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904119015 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904131889 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904144049 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904175043 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904232025 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904243946 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904254913 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904264927 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904267073 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.904290915 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.927336931 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.935863972 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.937673092 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.937702894 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.942126989 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.942229986 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951222897 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951240063 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951251984 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951307058 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951678038 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951689005 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951699972 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951729059 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951745033 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952725887 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952737093 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952748060 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952788115 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952945948 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952958107 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.952994108 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953325987 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953336954 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953347921 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953360081 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953392982 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953917980 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953928947 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953946114 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.953984976 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.954814911 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.954824924 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.954837084 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.954850912 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.954870939 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955144882 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955183029 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955243111 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955446005 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955456972 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955542088 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955554008 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955564976 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.955601931 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.956264019 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.956540108 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.956552029 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.956563950 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.956581116 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.956614971 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.969156027 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.969290018 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.971338034 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.979013920 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.979038954 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.979057074 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.979083061 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980313063 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980328083 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980340958 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980366945 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980389118 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980727911 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980782032 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980806112 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.980829000 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.981686115 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.981724024 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.981770992 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.981786013 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.981822968 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.982799053 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.982914925 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.982954025 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984581947 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984592915 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984671116 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984733105 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984745979 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984786987 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984937906 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.985061884 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.985075951 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.985109091 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.985163927 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.985199928 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.986799955 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988586903 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988605976 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988619089 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988703966 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988717079 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988754034 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988754034 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.989437103 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.989494085 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.989604950 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.992212057 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.997745991 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.006934881 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.007153034 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.007179022 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.007690907 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.010554075 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.010557890 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.010632038 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.011245966 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.011374950 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.011697054 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.013065100 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.015947104 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.016550064 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.016890049 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.016916990 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.018178940 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.018239975 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.018789053 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.018853903 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.018953085 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.018960953 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.027771950 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.030870914 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.036319971 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.048764944 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.048806906 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.048861027 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.049455881 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.049467087 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.061697006 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.061706066 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.061712027 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.103374004 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.103435040 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.103611946 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.104312897 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.104326010 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.106018066 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.107462883 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.107913971 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.109647989 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.110970974 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.137132883 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.137672901 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.141932964 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.155327082 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.345066071 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.347909927 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.410238981 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.410238981 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.410476923 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.441042900 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.659532070 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.659620047 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.013566971 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.013566971 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.014199018 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.044543982 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.141237974 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145237923 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145301104 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145304918 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145365953 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145611048 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145639896 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145657063 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145715952 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145745039 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145755053 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145780087 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145780087 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145807981 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145811081 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145821095 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145822048 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145833969 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145843983 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145857096 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145859957 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145899057 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145975113 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145984888 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145997047 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146008015 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146018028 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146019936 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146018982 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146070004 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146106005 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146106005 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146240950 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146303892 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146364927 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146400928 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146413088 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146430016 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146450043 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146472931 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146503925 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146517992 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146519899 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146531105 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146573067 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146759033 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146781921 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146816969 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146827936 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146827936 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146838903 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146851063 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146856070 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146862984 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146873951 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146878958 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146887064 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146897078 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146907091 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146912098 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146929026 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146930933 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146949053 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146972895 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146994114 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147000074 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147017956 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147067070 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147083044 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147119999 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147154093 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.147161961 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148046017 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148097992 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148098946 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148113966 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148135900 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148139954 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148170948 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148173094 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.149238110 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.149503946 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150211096 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150247097 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150629044 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150676966 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150907993 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150918007 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150942087 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150965929 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.152276993 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.152307034 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.152914047 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.152941942 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.154176950 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.154292107 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.155019999 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.155595064 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.155606985 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.155621052 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.155855894 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.155905962 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.156852961 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.157409906 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.157454014 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.157469988 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.157480001 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.157490969 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.157510996 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158283949 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158407927 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158499002 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158519030 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158528090 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158633947 CEST804971535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158643007 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.158669949 CEST4971580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159269094 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159279108 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159287930 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159300089 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159504890 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159589052 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159681082 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159806967 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159833908 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159888029 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159904957 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159917116 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159930944 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159943104 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159951925 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159966946 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159985065 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.159993887 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160008907 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160033941 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160053015 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160058975 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160063982 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160079956 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160085917 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160099030 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160099030 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160110950 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160130978 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160154104 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160170078 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160185099 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160206079 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.160265923 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.161782980 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.161803961 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162029982 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162062883 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162113905 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162120104 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162147999 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162246943 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162252903 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162314892 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162441015 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162481070 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162489891 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162496090 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162535906 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162542105 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162548065 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162568092 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.163022995 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.164922953 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.164941072 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.164973974 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.164979935 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.165024996 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.165781021 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.165800095 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.165838957 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.165853024 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.165872097 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167308092 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167342901 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167372942 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167377949 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167401075 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167901039 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.168109894 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.168737888 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.168751001 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.168797970 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.168806076 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.168843031 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169608116 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169658899 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169658899 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169692039 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169841051 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169852018 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169924021 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.169939995 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.170006990 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.170006990 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.170013905 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.170958996 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.171020985 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.171849966 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.171870947 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.171894073 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.171899080 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.171933889 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.172741890 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.172756910 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.172796011 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.172801018 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.172841072 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.173959970 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.173978090 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.174015999 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.174046040 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.174051046 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.174498081 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.175555944 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.175573111 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.175610065 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.175614119 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.175637960 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.176973104 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.176992893 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.177033901 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.177038908 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.177062988 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.178378105 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.178391933 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.178425074 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.178431034 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.178462982 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179294109 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179321051 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179336071 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179342031 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179369926 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179475069 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179488897 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179517031 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179522038 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179570913 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179775953 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179795027 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179824114 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179828882 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.179862022 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.180381060 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.180396080 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.180424929 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.180432081 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.180464029 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181152105 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181166887 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181202888 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181207895 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181261063 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181811094 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181828976 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181855917 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181860924 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.181893110 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182534933 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182549953 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182607889 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182615042 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182750940 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182796955 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182816029 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182841063 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182846069 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182848930 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.182876110 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.183249950 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.183267117 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.183321953 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.183327913 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.183742046 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.183765888 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184696913 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184720993 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184747934 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184752941 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184788942 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184873104 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184887886 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184914112 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184919119 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.184945107 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185236931 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185256958 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185297012 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185307980 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185321093 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185472965 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185486078 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185518026 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185523033 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185539961 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185622931 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185640097 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185663939 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185668945 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.185687065 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186304092 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186317921 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186348915 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186353922 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186388016 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186430931 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186450958 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186476946 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186481953 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186499119 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186856985 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186871052 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186913013 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186918020 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.186955929 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187155008 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187171936 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187196970 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187201977 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187222004 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187364101 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187377930 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187407970 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187412977 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.187433958 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188003063 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188024998 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188085079 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188090086 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188105106 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188308001 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188321114 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188357115 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188361883 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188388109 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188754082 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188772917 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188802958 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188807964 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188828945 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188940048 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188952923 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188987017 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.188992023 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189019918 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189326048 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189342022 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189371109 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189376116 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189394951 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189510107 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189523935 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189552069 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189557076 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189579964 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189883947 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189903021 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189932108 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189937115 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.189950943 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190041065 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190054893 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190083027 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190088987 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190109015 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190109968 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190131903 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190161943 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190166950 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.190185070 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191040993 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191055059 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191098928 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191104889 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191127062 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191205978 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191222906 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191246986 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191251993 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191281080 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191600084 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191616058 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191643953 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191648960 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191673994 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191900969 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191917896 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191947937 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191952944 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191962957 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191977024 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.191984892 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.192011118 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.192015886 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.192035913 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.192048073 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.192264080 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.194380045 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.194653034 CEST49731443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.194670916 CEST4434973135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.196965933 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.197010994 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.197079897 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.199531078 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.199554920 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.202141047 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.202708960 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.202730894 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.207142115 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.207743883 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.209685087 CEST49732443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.209703922 CEST4434973235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.211136103 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.212451935 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.213107109 CEST49733443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.213123083 CEST4434973335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.216558933 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.218543053 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.218570948 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.218615055 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.219708920 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.219717979 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.220396996 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.221651077 CEST49730443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.221657991 CEST4434973035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.225775003 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.233690023 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.240576029 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.240622044 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242588997 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242615938 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242639065 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242677927 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242830992 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242847919 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242964983 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.242974043 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.244066000 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.244090080 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.244256973 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.244440079 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.244450092 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.245776892 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.245980024 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.246007919 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.247057915 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.247122049 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.247590065 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.247652054 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.248193979 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.248213053 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.298626900 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.298716068 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.298758030 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.299837112 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300065994 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300540924 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300549984 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300563097 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300618887 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.302196980 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.302440882 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.303859949 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.305480003 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.307852983 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.307931900 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308445930 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308458090 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308473110 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308887959 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308900118 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308909893 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308945894 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308945894 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308976889 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.310231924 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311264038 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311274052 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311285019 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311326027 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311559916 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311570883 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311583042 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311603069 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311629057 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311935902 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311950922 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311961889 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.312002897 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.313002110 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.313014984 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.313028097 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.313062906 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.313085079 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.314549923 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.314670086 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.314786911 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.314829111 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.316864014 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.316915035 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.324450016 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.330390930 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.337311029 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.354402065 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.354418039 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.354429007 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.354521990 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355055094 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355067968 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355077982 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355112076 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355124950 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355801105 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355812073 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355822086 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.355844021 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.357059956 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.357080936 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.357091904 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.358021975 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.358032942 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.358042955 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.358073950 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.358073950 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.358638048 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.359555006 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.371331930 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.371397972 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.372709036 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.372910976 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.375570059 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.375705004 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.375744104 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.383033037 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.383456945 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384064913 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384160995 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384171963 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384181976 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384227037 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384787083 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384840012 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.388410091 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.389395952 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.392100096 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.393430948 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.394542933 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.394609928 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.394686937 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.395467997 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.395484924 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.395512104 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.395519018 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.397449017 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.398783922 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.419365883 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.421885967 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.421911001 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.428287029 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.428329945 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.428538084 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.428817034 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.428834915 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430459023 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430491924 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430505037 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430516958 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430536985 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430556059 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430578947 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430584908 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430598021 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430598021 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430625916 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430664062 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430845022 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430902958 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430913925 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.430968046 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431021929 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431045055 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431066036 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431098938 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431107998 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431119919 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431140900 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431150913 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431226015 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431720018 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431740999 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431761980 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431824923 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431868076 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431935072 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431955099 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.431981087 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432012081 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432030916 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432053089 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432446957 CEST44349741157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432483912 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432503939 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.432544947 CEST49741443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.433159113 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.433178902 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.433198929 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.433234930 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.437150955 CEST4975480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.438589096 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.442579031 CEST804975435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.442754984 CEST4975480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.443020105 CEST4975480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.444236040 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448220015 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448251009 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448302031 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448522091 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448551893 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448580027 CEST804975435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448606014 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.449181080 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.449249029 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.449282885 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.449336052 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.449553967 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.449619055 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.450462103 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.451383114 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.451407909 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.451962948 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.452357054 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.452639103 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.452653885 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453187943 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453222036 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453257084 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453289986 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453305006 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453334093 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453347921 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453589916 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453639984 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453692913 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454343081 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454375982 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454426050 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454458952 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454458952 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454471111 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454504967 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454511881 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454545975 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454579115 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454622030 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.456861019 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.457876921 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.460021019 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.462380886 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.467674971 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.475383043 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.479115009 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.484565973 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534034014 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534090996 CEST804971635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534128904 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534158945 CEST804971335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534178019 CEST4971680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534356117 CEST4971380192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.540623903 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.540802002 CEST804971035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.540853977 CEST4971080192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541141033 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541174889 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541208982 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541255951 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541672945 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541728020 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541735888 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541783094 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541985989 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.542341948 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.542356014 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.543947935 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.543993950 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.544085026 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.546132088 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.546152115 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.553781986 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.555428982 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.555459023 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.555567980 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.556732893 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.556746006 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.559253931 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589030981 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589148045 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589158058 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589169025 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589210987 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589210987 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589595079 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589610100 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589663029 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.598640919 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.601890087 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.601907015 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.601918936 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.601970911 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.602638960 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.602652073 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.602663994 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.602694035 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.602721930 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.603899002 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.603913069 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.603923082 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.603972912 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604165077 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604809046 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604872942 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604883909 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604926109 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605427027 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605438948 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605451107 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605470896 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605487108 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605494976 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605498075 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.605541945 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.606426001 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.606437922 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.606470108 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607178926 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607192993 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607204914 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607217073 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607244968 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607284069 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607510090 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607520103 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607564926 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.608005047 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.608017921 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.608067036 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.608510971 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.609793901 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.609872103 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624074936 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624113083 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624135971 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624150991 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624178886 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624202013 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624207020 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624223948 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624232054 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624239922 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624253035 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624253988 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624274969 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624284029 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624298096 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624298096 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624329090 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624351025 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.624372005 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626319885 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626390934 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626393080 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626427889 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626437902 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626442909 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626449108 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626503944 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.626509905 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.629911900 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.629925966 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.629936934 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.630017042 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.630565882 CEST804970935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.631182909 CEST4970980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651463032 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651489019 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651495934 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651607037 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651607037 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651634932 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651647091 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651669025 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651680946 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651710987 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.651710987 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.657728910 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.672516108 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.672527075 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.678949118 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.678972006 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.678981066 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679044962 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679105997 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679135084 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679230928 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679230928 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679230928 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679267883 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.679337978 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681231022 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681241989 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681279898 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681302071 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681317091 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681344986 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.681361914 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.702656031 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.702702999 CEST804971435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.702826977 CEST4971480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741118908 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741158962 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741214991 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741244078 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741321087 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741357088 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741381884 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741566896 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741581917 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741662025 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741681099 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741682053 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741707087 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741722107 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.741756916 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742484093 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742528915 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742566109 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742583036 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742630959 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742717981 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742717981 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742752075 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742773056 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742783070 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742815971 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.742836952 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744024992 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744043112 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744107008 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744133949 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744133949 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744144917 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744203091 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744220972 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744230032 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744245052 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744302034 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744333982 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.744362116 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.745471954 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.745488882 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.745551109 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.745560884 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.745590925 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.745620012 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.748955965 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.748971939 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.748982906 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.749085903 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.749567986 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.749582052 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.749593019 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.749629021 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.749656916 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.751107931 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.751130104 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.751142979 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.751184940 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.794502020 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.794526100 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.794584036 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.794621944 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.794636965 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.794663906 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.795939922 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.795962095 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.796013117 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.796020985 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.796056986 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.796075106 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797530890 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797728062 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797744989 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797791958 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797799110 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797840118 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.797871113 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.798469067 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.799376011 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.799391985 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.799443007 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.799451113 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.799478054 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.799504042 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.800030947 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.800050974 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.800441027 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.801361084 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.801440954 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.801994085 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.808109999 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.808342934 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.808396101 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814388990 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814440966 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814475060 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814526081 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814528942 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814575911 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814610958 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814625025 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814644098 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814678907 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814682007 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814713001 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814721107 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.816034079 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.816116095 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820041895 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820076942 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820111036 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820161104 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820235014 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.821247101 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.822858095 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.825555086 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.826669931 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.828232050 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.843327999 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861649036 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861665964 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861699104 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861721039 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861752033 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861774921 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861776114 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.861810923 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.866102934 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.866332054 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.866894960 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.866923094 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.870481014 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.870562077 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.871105909 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.871171951 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.871552944 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.871561050 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.884597063 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.887837887 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.887856007 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.888334990 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.888348103 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.888423920 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.888607979 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.888617039 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.888670921 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.891155005 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.891216993 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.891566992 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.891650915 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.897743940 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.912072897 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.912198067 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.912285089 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.913244963 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.913307905 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.913572073 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.913996935 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915263891 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915276051 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915396929 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915558100 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915570021 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915765047 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.915828943 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.916439056 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.916717052 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.916770935 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.916826010 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.916980982 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.917254925 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.919296980 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.919375896 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.922687054 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.928841114 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.928946972 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.930741072 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.930871964 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.931055069 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.931082010 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.931122065 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.931143045 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.937227011 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.937235117 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.960252047 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.972055912 CEST804972935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.972316027 CEST804972735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.973766088 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.973779917 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.973792076 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.973880053 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.974566936 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.974850893 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.984316111 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.984316111 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.984318972 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.015588045 CEST4972780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.015590906 CEST4972980192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.057224035 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.059320927 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.062309980 CEST49734443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.062355042 CEST4434973435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.065552950 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066025972 CEST49735443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066050053 CEST4434973535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066288948 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066632986 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066705942 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066747904 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066783905 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066812992 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066852093 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.066873074 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.068634033 CEST49744443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.068651915 CEST4434974466.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.082850933 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.082912922 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.082947016 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.082966089 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.082993984 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.083061934 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.086977005 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.087353945 CEST804975435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.087368011 CEST804975435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.087444067 CEST4975480192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.124362946 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.124375105 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.124454021 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.124593973 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.124593973 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.124612093 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.126918077 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.189950943 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190027952 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190051079 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190095901 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190115929 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190134048 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190155029 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190171957 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190200090 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190222025 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190227985 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190324068 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.190387011 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.201400995 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.204457045 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205147982 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205169916 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205178022 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205193043 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205200911 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205207109 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205226898 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205266953 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205300093 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.205316067 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206011057 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206075907 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206098080 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206116915 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206130981 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206159115 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206173897 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206173897 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206177950 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206208944 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206234932 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206242085 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.206263065 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.207664967 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.207683086 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.207722902 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.207739115 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.207756996 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.208859921 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.208914995 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.208944082 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.208956957 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.208982944 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.209958076 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210067034 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210082054 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210119009 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210540056 CEST804972535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210582972 CEST4972580192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.241020918 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.241090059 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.241153002 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.241187096 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.241739988 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.242316961 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.242438078 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.242592096 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.242789030 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.243382931 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.243635893 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.243791103 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.248425961 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.248522997 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.248522997 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.248574018 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.248584032 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.248653889 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.254261971 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.256319046 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.257519007 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.273138046 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.273158073 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.273303986 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.277137041 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.277245045 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.277302980 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.277395964 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.278899908 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.283355951 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.287322998 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.295576096 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.295870066 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.296164989 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.296189070 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.306005001 CEST49737443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.306010962 CEST4434973735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.306305885 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.307436943 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.307641983 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.307670116 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.311306953 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.311398983 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.312902927 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.313066006 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.313163042 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.314239979 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.314251900 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.316540003 CEST49745443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.316570044 CEST4434974535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.317178011 CEST49750443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.317212105 CEST4434975035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322843075 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322855949 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322900057 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322932005 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322945118 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322953939 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.322998047 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.323019981 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.324206114 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.324270964 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.324301004 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.324367046 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.324414968 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.324630976 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325406075 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325426102 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325459003 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325467110 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325499058 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325510025 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325769901 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325814009 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325839996 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325862885 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325890064 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.325910091 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327389002 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327408075 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327449083 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327470064 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327477932 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327531099 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327536106 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327548981 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.327616930 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.328301907 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.331146002 CEST49752443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.331161976 CEST4434975235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.342350006 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.358387947 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.366424084 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.366451979 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.366575003 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.366592884 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.366640091 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.394104958 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.394138098 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.394531965 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.396121025 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.411139965 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.421156883 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.421196938 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.423516989 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.423954010 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.424020052 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.425148010 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.425225973 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.425932884 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.426104069 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.426121950 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.439352036 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.442631006 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.442655087 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.442698002 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.442730904 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.442761898 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.442778111 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.443917990 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.443933964 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.443967104 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.443975925 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.444006920 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.445019007 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.445034981 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.445091963 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.445101976 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.445142984 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.446074009 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.446089029 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.446134090 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.446144104 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.446181059 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.457993031 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.458034039 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.458065033 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.458098888 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.458110094 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.458169937 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.463351011 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.466610909 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.466651917 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492333889 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492393017 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492436886 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492456913 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492461920 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492486000 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492516994 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.492539883 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498003006 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498070955 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498115063 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498157978 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498186111 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498219967 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.498267889 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.511570930 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.511574984 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.517364025 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.517451048 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.517462969 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.517510891 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.517544985 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.517595053 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.518059969 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.518074036 CEST4434975635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.518079996 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.518114090 CEST49756443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.534810066 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.534991026 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.537532091 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.537594080 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.537688971 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.537885904 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.537914991 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.539516926 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.539546013 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.539637089 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.539932013 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.539944887 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545193911 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545244932 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545279026 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545303106 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545335054 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545607090 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545638084 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.545861006 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.547590017 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.547616005 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.552043915 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.552093029 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.560503960 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.562891006 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.562992096 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.565886974 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.567717075 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.567866087 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.567912102 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.567912102 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.568337917 CEST49755443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.568373919 CEST44349755157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.576597929 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.576621056 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.576699972 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.576719046 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.576749086 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.576771975 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.592468023 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.601177931 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.601196051 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.601244926 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.601263046 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.601300001 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.621164083 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.621189117 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.621237040 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.621263981 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.621289968 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.621311903 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.642684937 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.642702103 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.642774105 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.642802954 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.642826080 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.642844915 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662448883 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662453890 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662481070 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662535906 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662559032 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662586927 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662602901 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662941933 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.662955999 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663017035 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663033009 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663084984 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663338900 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663353920 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663408995 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663417101 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663455009 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663801908 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663816929 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663861036 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663871050 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.663911104 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664262056 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664275885 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664325953 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664340019 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664376020 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664644003 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664674044 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664716959 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664741993 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664741993 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664798975 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664808989 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664829016 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664855957 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664864063 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664871931 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664896011 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664937019 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664940119 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664943933 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664953947 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.664971113 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.665004015 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.665026903 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.671622038 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.671664000 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.671717882 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.671734095 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.671775103 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.671775103 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.672709942 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.672808886 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.672878027 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.684921026 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.685323000 CEST804974735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.685395002 CEST4974780192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686343908 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686393023 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686439991 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686503887 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686599970 CEST804972835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686830997 CEST4972880192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.709464073 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.710115910 CEST804974635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.710177898 CEST4974680192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.715729952 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.715750933 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.715791941 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.715809107 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.715833902 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.715854883 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.716200113 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.716222048 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.716273069 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.716288090 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.716355085 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.717171907 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.717187881 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.717256069 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.717268944 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.717367887 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718143940 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718168020 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718209028 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718221903 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718272924 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718290091 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718944073 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.718961000 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.719012976 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.719026089 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.719062090 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720022917 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720038891 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720084906 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720087051 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720101118 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720124960 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720144033 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720175982 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720180988 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720213890 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.720994949 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.721009970 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.721041918 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.721050978 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.721107006 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.721107006 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.724481106 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.724498034 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.724562883 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.724576950 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.724622011 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.726305962 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.726339102 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.726383924 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.726402044 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.726427078 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.726444960 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.727221966 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.727865934 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.727874041 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.728609085 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.728624105 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.728667021 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.728672981 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.728724957 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.756539106 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.756566048 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.756630898 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.756648064 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.756707907 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.758946896 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.758964062 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.759032965 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.759042025 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.759077072 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.760631084 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.760653973 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.760740042 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.760747910 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.760781050 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.762995005 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763010979 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763091087 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763098955 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763231993 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763256073 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763262033 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763273954 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763319969 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.763559103 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.764233112 CEST49757443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.764247894 CEST4434975735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.778623104 CEST49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.778645039 CEST44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.781388998 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791596889 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791634083 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791651011 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791668892 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791695118 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791714907 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791718006 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791740894 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791747093 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.791762114 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.800817966 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.800843000 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.800890923 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.800908089 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.800937891 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.800962925 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801630020 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801672935 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801733971 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801919937 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801937103 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801980972 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.801997900 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.802022934 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.802031994 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.802036047 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803189039 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803242922 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803253889 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803273916 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803293943 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803325891 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803514957 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803559065 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803575993 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803589106 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803606033 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.803626060 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.804348946 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.804392099 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.804413080 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.804436922 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.804455042 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.804472923 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834511995 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834527016 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834557056 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834569931 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834582090 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834584951 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834599972 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834626913 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834626913 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.834645987 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.875207901 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914650917 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914661884 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914706945 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914726019 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914737940 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914742947 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914751053 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914805889 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.914805889 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929052114 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929061890 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929114103 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929156065 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929187059 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929187059 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929217100 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.929271936 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.934359074 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.934426069 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955071926 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955136061 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955161095 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955179930 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955221891 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955243111 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955306053 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955363035 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955364943 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955393076 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955415010 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955430984 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955514908 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955559969 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955571890 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955583096 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955605984 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.955625057 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.962548018 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.962614059 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.962630987 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.962645054 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.962683916 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.028522968 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.028551102 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.028608084 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.028644085 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.028666019 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.028696060 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.031431913 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.031447887 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.031516075 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.031522036 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.031572104 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.032320023 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.032366037 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.038357019 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.038435936 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.039063931 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.039129019 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.042412043 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.042480946 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.043653011 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.043718100 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.046677113 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.046741962 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.060781956 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.060834885 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.060862064 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.060898066 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.060930967 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073746920 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073791027 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073851109 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073878050 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073898077 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073901892 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073920012 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073929071 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073940992 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073956966 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.073990107 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074182987 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074201107 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074230909 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074238062 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074256897 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074273109 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074368954 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074384928 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074418068 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074424028 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074450016 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.074466944 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075156927 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075174093 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075196981 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075242996 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075252056 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075288057 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075433969 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075452089 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075495005 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075505018 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.075539112 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076217890 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076236010 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076267004 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076277971 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076304913 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076320887 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076395988 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076445103 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076456070 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076474905 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.076498985 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.091494083 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.091542959 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.091572046 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.091589928 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.091638088 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.091969967 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092000008 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092008114 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092021942 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092029095 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092041969 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092046022 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092066050 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092084885 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.092098951 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.093693972 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.095217943 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.095242977 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.095277071 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.095285892 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.095324993 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.106316090 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.106358051 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.106383085 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.106398106 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.106437922 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.129787922 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.129884005 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.147567034 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.147618055 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.147644043 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.147658110 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.147700071 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.149514914 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.149542093 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.149581909 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.149585962 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.149625063 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.150958061 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.150985003 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.151134968 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.151139975 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.157810926 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.157839060 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.157876015 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.157892942 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.157916069 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.157932997 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.158814907 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.158849001 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.158878088 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.158884048 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.158907890 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160651922 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160672903 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160692930 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160727024 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160738945 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160764933 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160805941 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160806894 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.160811901 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161237001 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161267042 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161290884 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161294937 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161319971 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161328077 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.161362886 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.169487953 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.169524908 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.169555902 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.169564009 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.169609070 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.179394007 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.179423094 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.179469109 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.179476976 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.179524899 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.180727005 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.180780888 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.180784941 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.180811882 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.180852890 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.187457085 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.209516048 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.209552050 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.209593058 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.209610939 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.209665060 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.211613894 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.211631060 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.211679935 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.211685896 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.211724043 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.213042021 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.213059902 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.213145018 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.213151932 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.213207960 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.214931011 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.214972973 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.215547085 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.234415054 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.234637022 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.239371061 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.242650032 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.244540930 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.252979040 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.253001928 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.253062963 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.253081083 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.253134966 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.287336111 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.297288895 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.297295094 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.313514948 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.314588070 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.314646959 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.314824104 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.314850092 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.315232992 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.315254927 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.316149950 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.316170931 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.316212893 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.316310883 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.319552898 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.319725990 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.320740938 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.320888042 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.321276903 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.323548079 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.323585987 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.323632956 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.323966980 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.324003935 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.324059963 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.324908972 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.324944973 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.324994087 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.325445890 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.325479984 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.325534105 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328272104 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328299046 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328334093 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328380108 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328387976 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328423023 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328742027 CEST49751443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.328757048 CEST4434975135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329463005 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329488039 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329492092 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329535007 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329543114 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329577923 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329602957 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330344915 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330357075 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330498934 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330517054 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330549955 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330554962 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330579996 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330595970 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330600977 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330863953 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330878973 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.331183910 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.331204891 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.332269907 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.333756924 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.333781004 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.333827019 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.333836079 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.333878040 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.334446907 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.334507942 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.334701061 CEST49758443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.334726095 CEST44349758157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335621119 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335643053 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335681915 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335692883 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335725069 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335742950 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335943937 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335982084 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.335999966 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336007118 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336030006 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336035013 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336076975 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336524963 CEST49748443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336536884 CEST4434974835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336834908 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336863995 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.336909056 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.337246895 CEST49743443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.337261915 CEST4434974345.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.337865114 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.337879896 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.375335932 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.377703905 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.379334927 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.473898888 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.473925114 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.473933935 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.473946095 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.473992109 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.474067926 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.474097013 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.474132061 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.474132061 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.474179983 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.480506897 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.480622053 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.480664015 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.498647928 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.499160051 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.499167919 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.500444889 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.500500917 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.501570940 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.501677990 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.501862049 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.501868963 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.506545067 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.506567955 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.506614923 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.506683111 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.506716013 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.520648003 CEST49749443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.520673037 CEST4434974935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.521224976 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.521302938 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.521378040 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.523794889 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.523833990 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539510012 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539539099 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539546967 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539565086 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539572001 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539578915 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539599895 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539618969 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539666891 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539705038 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539725065 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539735079 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539742947 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539756060 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539762020 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539771080 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539825916 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539827108 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539906979 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539951086 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.539978981 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.545743942 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.548898935 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.589015961 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.589061022 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.589103937 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.589176893 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.589207888 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.589230061 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.593914032 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.606489897 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.606524944 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.606615067 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.606615067 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.606627941 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.606753111 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608398914 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608412981 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608431101 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608438015 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608458042 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608463049 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608469963 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608522892 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.608551025 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.620363951 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.620398998 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.620450974 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.620477915 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.620511055 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.620531082 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.622805119 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.622859955 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.622908115 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.622924089 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.622956991 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.622982979 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.623004913 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.624489069 CEST49761443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.624526024 CEST4434976135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.658404112 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.658438921 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.658478975 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.658505917 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.658536911 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.658613920 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.659585953 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.659624100 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.659667015 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.659722090 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.659759998 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.659796953 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.723402023 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.723460913 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.723524094 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.723524094 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.723547935 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.723784924 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.725547075 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.725606918 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.725636959 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.725634098 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.725703955 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.726591110 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.726640940 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.726675987 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.726691961 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.726703882 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.726762056 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.749371052 CEST49763443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.749439001 CEST4434976335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.776581049 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.776638985 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.776710987 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.776710987 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.776730061 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.776842117 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.777893066 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.777940035 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.777996063 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.777996063 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.778007984 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.778069019 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.778075933 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.778176069 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.778219938 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.786940098 CEST49762443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.786966085 CEST4434976235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803178072 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803210020 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803217888 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803229094 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803255081 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803261995 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803277016 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.803335905 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.805187941 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.805214882 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.805257082 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.805262089 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.805295944 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.805309057 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.908829927 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.908880949 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.908942938 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.910280943 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.910300970 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922080994 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922106028 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922152042 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922174931 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922200918 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922218084 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922502041 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922518969 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922554016 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922560930 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922583103 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.922600031 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.924612999 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.924638987 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.924674034 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.924683094 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.924712896 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.924731016 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.927675009 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.927700043 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.927753925 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.927757978 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.927784920 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.927803993 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.982590914 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.983298063 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.983321905 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.983746052 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.984061003 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.984122038 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.984224081 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.987252951 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.987526894 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.987749100 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.987814903 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.987843037 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.987852097 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.988282919 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.988665104 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.988754988 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.988854885 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.989063025 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.989320993 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.989376068 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.990365028 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.990715981 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.990729094 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.990921021 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.990995884 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.991425991 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.991519928 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.991657972 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.991687059 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992090940 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992136955 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992172956 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992249966 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992381096 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992449045 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992629051 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.992636919 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.993001938 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.993163109 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.993175983 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.993206024 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.031321049 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.031331062 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.041897058 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.042006969 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.042057037 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.042087078 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.042579889 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.042644978 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.042840958 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.062288046 CEST49765443192.168.2.566.220.9.43
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.062316895 CEST4434976566.220.9.43192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.082490921 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.108198881 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.108203888 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.145500898 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.145558119 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.145607948 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.145618916 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.145711899 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.145874977 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.146543980 CEST49772443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.146559954 CEST4434977235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.146944046 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.147016048 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.147094965 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.147732973 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.147764921 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.191303015 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.191608906 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.191623926 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.192698956 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.192756891 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.193423033 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.193631887 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.193706989 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.239327908 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254553080 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254581928 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254597902 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254631042 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254651070 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254667044 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.254699945 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.256999969 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.257028103 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.257069111 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.257076025 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.257124901 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261324883 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261354923 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261364937 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261373043 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261380911 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261395931 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261421919 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261425018 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261435032 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261456013 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261467934 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261475086 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261493921 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261502981 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261516094 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261531115 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261535883 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261545897 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261547089 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261554956 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261571884 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261579990 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261596918 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261610985 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.261627913 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262305021 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262334108 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262352943 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262396097 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262413025 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262428045 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262448072 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262778997 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262799978 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262834072 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262835026 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262856960 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262873888 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262878895 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.262892962 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263020039 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263175011 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263421059 CEST49768443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263456106 CEST4434976835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263679981 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263715982 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263732910 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263740063 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263753891 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263770103 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263781071 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.263808966 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.264082909 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.264121056 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.264193058 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.264825106 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.264849901 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.265216112 CEST49769443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.265229940 CEST4434976935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.265585899 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.265628099 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.265696049 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.266123056 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.266153097 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.269459963 CEST49766443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.269471884 CEST4434976635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.269725084 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.269781113 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.269865036 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.270204067 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.270241022 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.372657061 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.372683048 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.372752905 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.372773886 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.372792959 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.374231100 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.374253988 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.374285936 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.374294996 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.374308109 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.374337912 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.376135111 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.376149893 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.376190901 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.376199007 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.376211882 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.376226902 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.399365902 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.399427891 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.423271894 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.423296928 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.423345089 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.423361063 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.423391104 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.423407078 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.490349054 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.490418911 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.490437031 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.490458012 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.490493059 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.492436886 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.492463112 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.492513895 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.492531061 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.492635965 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.876980066 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.885941029 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.886003017 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.886347055 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.886537075 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.890336037 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.890451908 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.890703917 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.912214994 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.914664984 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.928502083 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.931371927 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.955821037 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.971501112 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.986569881 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.986612082 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.986819983 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.986835957 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.986994028 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.987047911 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.988140106 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.988202095 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.988287926 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.988518953 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.988707066 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.988914967 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.989089966 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.989168882 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.989449024 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.989675045 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.996881962 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.997430086 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.997448921 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:54.999706030 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.038377047 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.038408041 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.038474083 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.038486004 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.038530111 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.043334007 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.047336102 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.047810078 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.065360069 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.065433025 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.135588884 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.135652065 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.135744095 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.140969038 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.140994072 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.183511019 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.183545113 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.183914900 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.198843002 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.198914051 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.198934078 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.198951960 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.198987007 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.198992014 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.199012041 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.199034929 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.199040890 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.199067116 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.199083090 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.207989931 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208014965 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208023071 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208065033 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208089113 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208142042 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208169937 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208208084 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208226919 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208226919 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208226919 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.208250999 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.226341009 CEST49767443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.226372004 CEST4434976735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.226859093 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.226905107 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.226959944 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245465040 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245534897 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245556116 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245598078 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245609045 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245646000 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245673895 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245704889 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245704889 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.245737076 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264486074 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264525890 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264574051 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264627934 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264641047 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264652014 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264674902 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264705896 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264729977 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264746904 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264765024 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.264794111 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269486904 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269521952 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269572020 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269599915 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269627094 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269644022 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.269983053 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.270059109 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.270065069 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.270095110 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.270126104 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.270148993 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.309871912 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.313605070 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.313632965 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.313697100 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.313709021 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.313745975 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324177980 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324207067 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324600935 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324623108 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324666977 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324681997 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324693918 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.324717045 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.378114939 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.378169060 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.378191948 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.378205061 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.378236055 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.379321098 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.379353046 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.379388094 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.379416943 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.379432917 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.379453897 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.381258965 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.381297112 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.381328106 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.381335020 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.381365061 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.381383896 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439064980 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439104080 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439162016 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439194918 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439210892 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439235926 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439717054 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439738989 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439785957 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439798117 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439810991 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.439835072 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.455607891 CEST49774443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.455643892 CEST4434977435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.456233025 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.456276894 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.456327915 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.460398912 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.460411072 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.494477034 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.494514942 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.494566917 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.494611979 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.494632006 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.494647980 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.495908976 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.495943069 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.495978117 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.495997906 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.496020079 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.496038914 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.497667074 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.497720003 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.497730017 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.497746944 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.497771978 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.497787952 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.498763084 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.498792887 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.498826027 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.498835087 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.498874903 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.500689983 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.500716925 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.500745058 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.500756025 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.500791073 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.502036095 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.502065897 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.502089977 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.502098083 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.502134085 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555068970 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555123091 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555157900 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555202007 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555221081 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555239916 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555428028 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555463076 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555484056 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555490971 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555517912 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.555543900 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.579622030 CEST49777443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.579667091 CEST4434977735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.589488983 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.589528084 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.589586973 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.591860056 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.591872931 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.601871967 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.609978914 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610019922 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610059023 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610102892 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610125065 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610142946 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610402107 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610461950 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610466003 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610477924 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610505104 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610523939 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610728025 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610768080 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610788107 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610799074 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610822916 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610841036 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610958099 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.610979080 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.611005068 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.611011982 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.611047983 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.611063957 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615350008 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615384102 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615423918 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615444899 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615478992 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615494967 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615822077 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615850925 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615881920 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615888119 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.615922928 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616298914 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616322041 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616354942 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616360903 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616388083 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616406918 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616487026 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616533041 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616538048 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616548061 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.616580963 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617136955 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617160082 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617191076 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617197990 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617229939 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617249012 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617336988 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617376089 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617397070 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617402077 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617425919 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.617444038 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.618124008 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.618150949 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.618185997 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.618191957 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.618226051 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.633853912 CEST49779443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.633877039 CEST4434977935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.634536028 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.634587049 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.634641886 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.639938116 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.639957905 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.648991108 CEST49778443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.649019003 CEST4434977835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.650340080 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.650387049 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.650448084 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.657397985 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.657416105 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670351028 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670377970 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670430899 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670458078 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670488119 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670516968 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670706034 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670730114 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670763969 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670773029 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670804024 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.670820951 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.671021938 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.671046019 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.671075106 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.671083927 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.671108007 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.671133041 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.693078995 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725476980 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725503922 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725549936 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725581884 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725615978 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725631952 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725663900 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725683928 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725719929 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725727081 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725750923 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.725765944 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.726489067 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.726507902 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.726538897 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.726547003 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.726593018 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.726870060 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727086067 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727109909 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727159977 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727169037 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727200985 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727386951 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727407932 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727443933 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727451086 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727478981 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727494001 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727583885 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727667093 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727670908 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727701902 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727713108 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727718115 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727751017 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727812052 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727832079 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727860928 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727868080 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727885008 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.727906942 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728019953 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728039026 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728069067 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728075027 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728100061 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728116989 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728426933 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728557110 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728575945 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728611946 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728611946 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728619099 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728643894 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728667021 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728976011 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.728997946 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729026079 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729032040 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729075909 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729079962 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729079962 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729090929 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729116917 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729120970 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729146957 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729152918 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729178905 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.729201078 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.752518892 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.752552986 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.752618074 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.752640009 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.752686024 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786349058 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786379099 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786425114 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786459923 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786479950 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786504984 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786544085 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786578894 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786609888 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786618948 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786645889 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.786663055 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.798993111 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.810476065 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.810507059 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.811032057 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.811645985 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.811717987 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.812169075 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.840928078 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.840971947 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841039896 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841072083 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841099024 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841116905 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841139078 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841160059 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841187954 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841192961 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841217995 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841234922 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841635942 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841669083 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841706991 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841711998 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841746092 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841759920 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.841998100 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842026949 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842056990 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842062950 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842086077 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842103004 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842427015 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842452049 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842484951 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842492104 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842514992 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842533112 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842926025 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842952967 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842986107 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.842993975 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843020916 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843038082 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843327045 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843373060 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843383074 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843389988 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843431950 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843431950 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843930960 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843950987 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843988895 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.843996048 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844019890 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844038963 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844070911 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844111919 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844125032 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844130039 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844156027 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844172001 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844300032 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844320059 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844353914 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844362020 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844387054 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.844403028 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845009089 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845067024 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845084906 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845093012 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845133066 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845145941 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845177889 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845196962 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845202923 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845227003 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.845242023 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.859337091 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.867618084 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.867657900 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.867707968 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.867726088 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.867806911 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.901873112 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.901901007 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.901957989 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.901979923 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902021885 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902091026 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902111053 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902143002 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902154922 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902168036 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.902188063 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.903283119 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.903310061 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.903363943 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.903369904 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.903418064 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.956823111 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.956851006 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.956890106 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.956911087 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.956950903 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.956968069 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957174063 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957205057 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957235098 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957241058 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957262993 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957282066 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957658052 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957678080 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957710028 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957715988 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.957751989 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.958093882 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.958122015 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.958156109 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.958163977 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.958185911 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.958200932 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959279060 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959300041 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959326982 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959333897 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959366083 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959386110 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959541082 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959559917 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959592104 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959598064 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959635973 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959642887 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959939957 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959965944 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.959996939 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960004091 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960031986 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960047007 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960063934 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960103989 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960108042 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960119963 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960145950 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960160971 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960258007 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960294008 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960310936 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960315943 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960366011 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960630894 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960654020 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960680962 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960685968 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960705996 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960722923 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960777998 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960807085 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960830927 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960836887 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960863113 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.960880041 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961024046 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961050987 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961071014 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961076021 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961098909 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961138964 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.961513042 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.967094898 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.967390060 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.967402935 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.967751026 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.968375921 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.968429089 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.975052118 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.981120110 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.987854958 CEST49780443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.987873077 CEST4434978035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.988183022 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.988229036 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.988291979 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.989218950 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:55.989229918 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.015330076 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080674887 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080704927 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080719948 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080755949 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080779076 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080797911 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.080823898 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.081322908 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.081397057 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.081409931 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.081451893 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.119040012 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.140083075 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.140094995 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.140697956 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.141730070 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.141841888 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.142165899 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.187319994 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.204446077 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.242613077 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.242640018 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.242655993 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.242733002 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.242743969 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.242784023 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.244750023 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.244770050 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.244802952 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.244808912 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.244856119 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.256117105 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.299726963 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.305653095 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.313345909 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.328963041 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.328973055 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.328982115 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.328998089 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.329463959 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.329478979 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.330280066 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.330286026 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.330367088 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.330631018 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.330667019 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.330689907 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.333913088 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.333992004 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.335164070 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.335233927 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.335524082 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.335597038 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.336867094 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.336874962 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.337117910 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.337124109 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.337160110 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.337167978 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.344014883 CEST49786443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.344034910 CEST4434978635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.353596926 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.353624105 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.353660107 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.353667974 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.353702068 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.355245113 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.355261087 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.355310917 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.355323076 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.355359077 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.358095884 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.358110905 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.358201981 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.358201981 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.358207941 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.358381033 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.403076887 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.403103113 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.403167963 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.403176069 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.403213978 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.409025908 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.409029961 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410269976 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410298109 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410310030 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410322905 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410331011 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410340071 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410373926 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410382986 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410404921 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.410422087 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.412606001 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.412630081 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.412697077 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.412703991 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.412741899 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.469896078 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.469929934 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470053911 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470053911 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470071077 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470776081 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470796108 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470840931 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470840931 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.470846891 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.471055031 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.471055984 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.471512079 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.471525908 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.471661091 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.471667051 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.472533941 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.473002911 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.473750114 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.473809958 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.473891973 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.473891973 CEST49787443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.473900080 CEST4434978735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.474358082 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.474392891 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.474451065 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.474666119 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.474674940 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.481259108 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.481303930 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.481359005 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.481647968 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.481659889 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488475084 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488497972 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488506079 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488521099 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488565922 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488565922 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.488615036 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.491238117 CEST49792443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.491259098 CEST4434979235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.491861105 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.491873980 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.492053032 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.492388964 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.492396116 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.528912067 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.528939009 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.529017925 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.529033899 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.529067993 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551729918 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551759005 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551767111 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551795006 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551814079 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551821947 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551843882 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551851034 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.551891088 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.590888977 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.590919971 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.590926886 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.590944052 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.590961933 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.590970993 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.591007948 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.591021061 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.591082096 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608478069 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608486891 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608503103 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608510971 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608527899 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608539104 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608547926 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.608603954 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.609896898 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.609910011 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.609941959 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.609968901 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.609987020 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.610002041 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.610023022 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.610040903 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.640032053 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.640307903 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.640346050 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.640692949 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.643265009 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.643372059 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.643486023 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670188904 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670242071 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670331955 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670398951 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670440912 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670798063 CEST49790443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.670816898 CEST4434979035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.675502062 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.675545931 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.678869009 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.679157019 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.679171085 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.681849957 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.681873083 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.681942940 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.681952000 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.682003975 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.691324949 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711039066 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711055040 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711074114 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711097002 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711107969 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711117983 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.711160898 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.727493048 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.727504015 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.727528095 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.727566004 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.727575064 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.727611065 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.730207920 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.730226040 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.730264902 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.730271101 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.730290890 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.730309963 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731194019 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731257915 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731264114 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731290102 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731297970 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731326103 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731722116 CEST49791443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.731739044 CEST4434979135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.735588074 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.735640049 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.735709906 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.735909939 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.735919952 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765045881 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765070915 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765125990 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765136003 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765588999 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765608072 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765638113 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765644073 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765666008 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.765691042 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.767209053 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.767224073 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.767273903 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.767281055 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.767364979 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.768178940 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.768194914 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.768239975 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.768246889 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.770849943 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.882807016 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.882836103 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.882900000 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.882909060 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.882966995 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.883464098 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.883479118 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.883522034 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.883528948 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.883563042 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884222031 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884242058 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884283066 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884289980 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884335995 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884896040 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884912014 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884972095 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.884979010 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.885016918 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.888257980 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.888274908 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.888320923 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.888328075 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.888364077 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908502102 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908524990 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908556938 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908590078 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908622026 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908639908 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908642054 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.908685923 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.909564018 CEST49794443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:56.909580946 CEST4434979435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.000590086 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.000617027 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.000664949 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.000677109 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.000719070 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.093980074 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.094027996 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.094096899 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.095154047 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.095164061 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.125689030 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.129184961 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.129224062 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.129638910 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.130311966 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.130374908 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.130594969 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.132416964 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.132514000 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.132606983 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.133955956 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.133996964 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.147752047 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152069092 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152137995 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152158022 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152213097 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152249098 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152271986 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152843952 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.152861118 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.153343916 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.154047966 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.154144049 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.154622078 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164156914 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164179087 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164244890 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164263964 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164321899 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164351940 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164371014 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164410114 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164424896 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164477110 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164540052 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164561987 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164599895 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164614916 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164648056 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.164665937 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.171350956 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.195331097 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.253918886 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.263991117 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.264091969 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269052029 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269078970 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269140005 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269170046 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269208908 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269247055 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269253016 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269267082 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269316912 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269371986 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269397974 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269428968 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269448042 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269720078 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269737005 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269800901 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269817114 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.269865990 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270100117 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270106077 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270122051 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270133018 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270149946 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270164013 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270190001 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270207882 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270412922 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270580053 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270596981 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270633936 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270649910 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270678043 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270694971 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270955086 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.270970106 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271011114 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271025896 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271051884 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271069050 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271481037 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271497011 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271555901 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271570921 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271619081 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271842957 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271857977 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271907091 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271919966 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.271965027 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.280857086 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.280885935 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.280942917 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.280956984 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.280971050 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.281021118 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.293263912 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.294054031 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.295373917 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.304136992 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.304306984 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.304375887 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.320584059 CEST49796443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.320630074 CEST4434979635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.322731018 CEST49798443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.322746038 CEST4434979835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.335376024 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.342400074 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.348915100 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.348949909 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.349313974 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.354703903 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.354779959 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.354809999 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.354839087 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.354857922 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.354882956 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.355523109 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.355567932 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.355583906 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.355596066 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.355619907 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.355639935 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.356259108 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.356309891 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.356328964 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.356339931 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.356379986 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.377176046 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.377351999 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.377640963 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.387384892 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.387412071 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.387478113 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.387521029 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.387559891 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.393238068 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.393526077 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.393544912 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.394593954 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.394675970 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.395402908 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.395463943 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.395838976 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.395847082 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.423336029 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.472910881 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.472935915 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.472995043 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473014116 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473046064 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473067999 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473403931 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473423004 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473453045 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473464966 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473489046 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.473506927 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.474276066 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.474292994 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.474343061 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.474354982 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.474395990 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.475809097 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.475863934 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.475927114 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.477350950 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.477363110 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503673077 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503699064 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503715038 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503819942 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503820896 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503925085 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.503985882 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.515165091 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.520627975 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.520664930 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.520729065 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.521501064 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.521516085 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.524957895 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.524997950 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.525048018 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.525764942 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.525778055 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.532241106 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.532275915 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.532335043 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.532738924 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.532757998 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.535751104 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.535774946 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.535831928 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.536320925 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.536334991 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.548784971 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.548804998 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.548867941 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.548882008 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.548935890 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549587965 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549647093 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549668074 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549686909 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549702883 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549721003 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549737930 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549743891 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549763918 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549781084 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549791098 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549810886 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549813032 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.549827099 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550601959 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550621986 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550666094 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550676107 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550705910 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550812006 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.550870895 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590007067 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590053082 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590120077 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590146065 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590179920 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590198040 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590821028 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590836048 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590883970 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590898037 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.590970993 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.622026920 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.622091055 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.622129917 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.622155905 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.622189999 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.622217894 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635581970 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635714054 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635736942 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635791063 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635791063 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635869026 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635917902 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635950089 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635950089 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635950089 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.635989904 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.636004925 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.636063099 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.636123896 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.645262957 CEST49800443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.645301104 CEST4434980035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.651952982 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.652046919 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.652117968 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.652578115 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.652611017 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.666282892 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.666347980 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.666383982 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.666455984 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.666501045 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.666524887 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667311907 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667408943 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667429924 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667453051 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667485952 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667531013 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667558908 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667602062 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667618990 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667649984 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667664051 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667686939 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667712927 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.667712927 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668143988 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668188095 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668225050 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668265104 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668298006 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668319941 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668533087 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668554068 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668595076 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668610096 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668632030 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668652058 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668674946 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668698072 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668735981 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668881893 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.668934107 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.678175926 CEST49801443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.678219080 CEST4434980135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.688225985 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.688332081 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.688430071 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.688822985 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.688858986 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.739109993 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.739135027 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.739202976 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.739258051 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.739299059 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740113020 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740128994 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740173101 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740186930 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740217924 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740241051 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740472078 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740497112 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740539074 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740561962 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740573883 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740612984 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740664959 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740691900 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740719080 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740725994 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740750074 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740772009 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740921974 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740937948 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740977049 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.740984917 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741003036 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741018057 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741323948 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741338968 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741367102 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741375923 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741404057 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.741415977 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.766252995 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.774671078 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.774734974 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.775190115 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.777637005 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.777745008 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.778003931 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.783740044 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.783771038 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.783818007 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.783839941 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.783870935 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.783890009 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.785084009 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.785099030 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.785151005 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.785162926 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.785195112 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.785213947 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.786912918 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.786932945 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.786982059 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.786993980 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.787026882 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.787056923 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.788564920 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.788580894 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.788633108 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.788645983 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.788671970 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.788746119 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.819349051 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857026100 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857057095 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857104063 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857124090 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857173920 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857184887 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857196093 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857201099 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857218981 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857225895 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857249975 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857254982 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857280970 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.857306004 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858057022 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858115911 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858123064 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858160973 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858172894 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858215094 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858799934 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858825922 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858864069 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858879089 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858897924 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858899117 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858928919 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858947039 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858952999 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858980894 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.858995914 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.859647036 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.859668016 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.859713078 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.859720945 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.859739065 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.859759092 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.860111952 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.860127926 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.860173941 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.860179901 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.860205889 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.860220909 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.863049030 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.863070965 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.863456011 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.863461018 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.945065975 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.945101023 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.945184946 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.945209980 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.945240021 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.945254087 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946502924 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946542025 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946595907 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946599960 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946614027 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946640968 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.946665049 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.980923891 CEST49788443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.980956078 CEST4434978835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.986171007 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.047480106 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.047512054 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.047532082 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.047600985 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.047684908 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.047751904 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.048145056 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.048161983 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.048216105 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.048243046 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.048269987 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.113262892 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.162868977 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.162903070 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.162997007 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.163028955 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164520025 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164527893 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164540052 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164547920 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164566994 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164582968 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.164608002 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166395903 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166426897 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166445971 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166455984 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166475058 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166484118 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.166510105 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.177213907 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.181905031 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.183815002 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.190490007 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.197185040 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.216165066 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.216192007 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.216231108 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.216248035 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.216267109 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.216280937 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.278789043 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.278803110 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.278803110 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280742884 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280756950 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280808926 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280838013 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280853033 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280872107 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280893087 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280903101 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280919075 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.280945063 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281342030 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281351089 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281380892 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281408072 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281419039 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281433105 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281450033 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.281486988 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.282188892 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.282210112 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.282243967 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.282254934 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.282285929 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.282305002 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.283655882 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.283720016 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.283955097 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.305180073 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.305332899 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.305332899 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.319653988 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.376806021 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.376889944 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.376935005 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.377414942 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.377434015 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.377440929 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.377633095 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.377652884 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378578901 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378644943 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378705025 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378720045 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378871918 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378885031 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.378935099 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379056931 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379633904 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379651070 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379920959 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379921913 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379935980 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379935980 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.379987955 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380059004 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380060911 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380084038 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380846024 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380881071 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380897045 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380956888 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.380969048 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.381434917 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.381593943 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.381652117 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.382261038 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.382369041 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.383044004 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.383254051 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.384835005 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.385041952 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.386770964 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.386846066 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.387976885 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.388164997 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.391525030 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.391572952 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.391639948 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.396121979 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.396159887 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.396233082 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.397001982 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.397049904 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.397382021 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.397686958 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.397782087 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.397854090 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.407608986 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.408802032 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.408807993 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.409208059 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.409734964 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.409770012 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.410732985 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.410767078 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.411175013 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.411187887 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.411883116 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.411896944 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.412105083 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.412126064 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.412498951 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.412559986 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.414930105 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.414948940 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.416120052 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.424839020 CEST49802443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.424866915 CEST4434980235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.455332041 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.455338001 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.459338903 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.477860928 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.495440006 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.495556116 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.495651960 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.496107101 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.496155024 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.496395111 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.497875929 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.497899055 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.497971058 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499135971 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499145031 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499291897 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499320984 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499344110 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499672890 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499689102 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499819040 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499825954 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499917984 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499928951 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499957085 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.499963045 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.500022888 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.500200033 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.500215054 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.516988993 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.517098904 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.517098904 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.564460039 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.577907085 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579370975 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579406023 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579503059 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579938889 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579956055 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580216885 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580275059 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580333948 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580595970 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580682039 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580735922 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580811977 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580847025 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580951929 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.580966949 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.581887960 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.582125902 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.582146883 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.583398104 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.583820105 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.583969116 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.583976030 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.583998919 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.592597008 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.592614889 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.592647076 CEST49775443192.168.2.552.149.20.212
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.592652082 CEST4434977552.149.20.212192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.596313000 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.596323967 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.596415043 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.596575975 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.596587896 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.642311096 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.727822065 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.727905989 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.727930069 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728008986 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728008986 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728096962 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728130102 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728172064 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728192091 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728281021 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728414059 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728490114 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.728550911 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.732507944 CEST49809443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.732549906 CEST4434980935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.734569073 CEST49810443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.734603882 CEST4434981035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749866009 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749891043 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749902010 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749922037 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749934912 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749946117 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749977112 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.749994993 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.750021935 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.750027895 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.750076056 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.750574112 CEST49808443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.750591993 CEST4434980835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.814985991 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.815062046 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.815100908 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837827921 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837893963 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837913990 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837929964 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837956905 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837969065 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.837986946 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.838016987 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.838016987 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.838061094 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.838104963 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.838104963 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.839474916 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.839489937 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.839536905 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.839548111 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.839598894 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863574982 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863646030 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863678932 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863699913 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863712072 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863733053 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863739967 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863750935 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863785982 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863806963 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863852978 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863876104 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.863902092 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865053892 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865081072 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865089893 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865109921 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865122080 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865135908 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865134954 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865159988 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865175962 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865175962 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865197897 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865207911 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.865355968 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868160009 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868244886 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868254900 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868264914 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868288040 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868299007 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868315935 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.868341923 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.869988918 CEST49813443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.870006084 CEST4434981335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.870348930 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.870374918 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.870440006 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.870981932 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.870995045 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933796883 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933810949 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933844090 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933861017 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933873892 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933888912 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.933964968 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.934010983 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.934010983 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.934046030 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.954859972 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.954933882 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.954942942 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.954979897 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.954997063 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.955018044 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.955960989 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.956013918 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.956043959 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.956051111 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.956084013 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.956101894 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.957261086 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.957304001 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.957350016 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.957355976 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.957402945 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.958271027 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.958343983 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.958349943 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.958400011 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.958456993 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.958520889 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979341984 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979353905 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979383945 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979399920 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979412079 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979418039 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979423046 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979468107 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.979468107 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.981564999 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.981645107 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.981657028 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.981725931 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.981785059 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.981833935 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.990684986 CEST49807443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.990706921 CEST4434980735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.992185116 CEST49812443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.992197990 CEST4434981235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.992428064 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.992458105 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.992511988 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.993686914 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.993700981 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053617001 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053627968 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053659916 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053683996 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053699970 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053708076 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053728104 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.053749084 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073250055 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073267937 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073354959 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073393106 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073446989 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073535919 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.073587894 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.104276896 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.104326963 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.104348898 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.104371071 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.104402065 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.173949957 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.173969030 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.174012899 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.174047947 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.174072981 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176700115 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176748991 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176759958 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176794052 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176825047 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176832914 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176837921 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176862955 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.176882982 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.177429914 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.177484035 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.180830002 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.180924892 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.186830044 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.186860085 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.186898947 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.186918974 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.186944962 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.189308882 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.189353943 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.189361095 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.194530964 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.194801092 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.194819927 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.195875883 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.195924044 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.197169065 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.197244883 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.197670937 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.197680950 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.203175068 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.203216076 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.203237057 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.203277111 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.203304052 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.216861963 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.218380928 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.237535954 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.237565041 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.237927914 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.237943888 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.239186049 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.239288092 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.239653111 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.239721060 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.239948988 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.239958048 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.241466999 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.241544008 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.241854906 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.242041111 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.242178917 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.242187023 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.243947029 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.243973970 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.244020939 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.244051933 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.244066000 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.245038986 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.245057106 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.245096922 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.245105982 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.245116949 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.246948004 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.247216940 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.247241974 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.247303009 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248226881 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248244047 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248258114 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248306990 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248606920 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248650074 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248667955 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248846054 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248852015 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248909950 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248933077 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248961926 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248969078 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.248994112 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.249243021 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.249303102 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.249330997 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.250709057 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.250790119 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.250807047 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.269334078 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.269402027 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.269526958 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.281543970 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.290580034 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.290652037 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.290695906 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.290725946 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.290752888 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.291671038 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.291697979 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.291743994 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.291759968 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.291786909 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.293447971 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.293468952 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.293531895 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.293555021 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.293579102 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.295329094 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.300564051 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.300590992 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.300652981 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.300676107 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.300702095 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.302454948 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.302556992 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.302573919 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.311435938 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.311469078 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.311522961 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.311551094 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.311574936 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.314268112 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.321448088 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.321470976 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.321517944 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.321537018 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.321566105 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323823929 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323856115 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323882103 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323899984 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323909044 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323944092 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323947906 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323959112 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323980093 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.323983908 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.324021101 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.324027061 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.324062109 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.324587107 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.324642897 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.324687958 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.337395906 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.342835903 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.343833923 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.347064972 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.378055096 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.378901005 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.379779100 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.403549910 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.403630972 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.403646946 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.403697014 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.406984091 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.406996012 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.407000065 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.407000065 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.424967051 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.426417112 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.475672007 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.475825071 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.478861094 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.478862047 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.478873968 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.506855011 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.506881952 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.506892920 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.506932974 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.506951094 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.506961107 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507042885 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507042885 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507061005 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507334948 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507776976 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507814884 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507829905 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507842064 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507879972 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507890940 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507890940 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507895947 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507921934 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507936954 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507956028 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507956982 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507956982 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.507987022 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.508016109 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.508022070 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.508040905 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.508119106 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.508119106 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510281086 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510302067 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510344028 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510350943 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510358095 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510375023 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510380983 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.510399103 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521465063 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521469116 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521487951 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521493912 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521513939 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521528006 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521536112 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521538973 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521559954 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521576881 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521581888 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.521600962 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522022963 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522030115 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522042990 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522063017 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522068024 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522090912 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522128105 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522161961 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522439003 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522448063 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522538900 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.522545099 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.523657084 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.523669004 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.523715019 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.524158955 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.524215937 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.524441004 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.524446011 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.526632071 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.526665926 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.526699066 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.529171944 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.538319111 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.538332939 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.538783073 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.541354895 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.541464090 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.541498899 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.575577974 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.575752974 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.587332964 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.587609053 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.587791920 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.587964058 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.587984085 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.595386028 CEST49803443192.168.2.5157.240.251.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.595406055 CEST44349803157.240.251.9192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.605060101 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.605093002 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.606710911 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.606718063 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.607404947 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.607424021 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.607888937 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.607894897 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.608314037 CEST49805443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.608328104 CEST4434980545.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.611139059 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.611151934 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.611552954 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.611557007 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.614223957 CEST49827443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.614231110 CEST44349827192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.615724087 CEST49814443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.615746021 CEST4434981435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.616094112 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.616131067 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.616278887 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.619880915 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.619890928 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.620419025 CEST49816443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.620428085 CEST4434981635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623079062 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623111963 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623147964 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623164892 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623194933 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623323917 CEST49815443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.623339891 CEST4434981535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624432087 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624454021 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624473095 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624495029 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624507904 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624512911 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624530077 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624545097 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624551058 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.624573946 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.625091076 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.625108004 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.625502110 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.625508070 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626308918 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626324892 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626765966 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626770973 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626847029 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626885891 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626894951 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626904964 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626928091 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626934052 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.626995087 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.630814075 CEST49723443192.168.2.5142.250.185.132
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.630824089 CEST44349723142.250.185.132192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.631227970 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.631253004 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.631304979 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.631504059 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.631519079 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.636873960 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.636907101 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.637348890 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.637545109 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.637553930 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.646486044 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.646719933 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.646734953 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.647747993 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.647805929 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.648277044 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.648333073 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.648721933 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.648730040 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.670733929 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.670748949 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.670816898 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.670840025 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.670857906 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.670917034 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.676151037 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.676410913 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.716891050 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.724159002 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.724199057 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.724268913 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.724524975 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.724536896 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.733202934 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.733490944 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.733516932 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.734600067 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.734657049 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.735189915 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.735260010 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.735584021 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.735596895 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.736505985 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.736530066 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.736589909 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.737095118 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.737103939 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.738723040 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.738751888 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.738786936 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.738801956 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.738833904 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.738856077 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.740128994 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.740154028 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.740207911 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.740221024 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.740287066 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741178036 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741200924 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741271973 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741283894 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741321087 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741342068 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741409063 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741430998 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741483927 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741499901 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741549969 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741565943 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741597891 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.741630077 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742199898 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742223024 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742299080 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742311954 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742482901 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742497921 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742501974 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742568016 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742700100 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742738962 CEST4434982013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742760897 CEST49823443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742779016 CEST4434982313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.742801905 CEST49820443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.743879080 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.743886948 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.743900061 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.743910074 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.743963003 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.743974924 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744003057 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744010925 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744012117 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744033098 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744045973 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744848967 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744872093 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744909048 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744920015 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744947910 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.744965076 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.745253086 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.745261908 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.745271921 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.745277882 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.749331951 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.749351978 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.749469042 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752095938 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752182961 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752306938 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752326965 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752341986 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752487898 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.752523899 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.753072023 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.753103971 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.753164053 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.753309011 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.753328085 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.756942987 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.757086992 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.757128000 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.757225990 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.757225990 CEST49824443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.757237911 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.757245064 CEST4434982413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.760647058 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.760672092 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.760737896 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.760848999 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.760869980 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.762729883 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.762789965 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.762855053 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.762872934 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.762931108 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.762984991 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.763696909 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.763731003 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.763755083 CEST49822443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.763770103 CEST4434982213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.766053915 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.766086102 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.766439915 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.766700029 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.766717911 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770104885 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770168066 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770185947 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770220995 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770255089 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770262003 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770294905 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770953894 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.770956039 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.771008015 CEST44349825157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.771121025 CEST49825443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.775214911 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.775239944 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.775327921 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.775567055 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.775588036 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.778534889 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.787019968 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.787045956 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.787087917 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.787106037 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.787161112 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.787161112 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.804908991 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.804970026 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.804991961 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805011988 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805042982 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805061102 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805083036 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805093050 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805114031 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805119991 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805141926 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.805165052 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.806962967 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.806984901 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807025909 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807032108 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807068110 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807099104 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807131052 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807154894 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.807226896 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854120970 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854155064 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854202986 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854221106 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854252100 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854259014 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854876995 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854892969 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854942083 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854948997 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854973078 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.854989052 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.855320930 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.855335951 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.855387926 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.855392933 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.855422974 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.855532885 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859203100 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859220028 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859276056 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859297991 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859663010 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859689951 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859692097 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859702110 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859730959 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.859751940 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860172987 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860189915 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860227108 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860234022 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860280991 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860285997 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860723972 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860739946 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860773087 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860778093 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860802889 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.860821009 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.861610889 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.861625910 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.861674070 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.861677885 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.861737013 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862459898 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862481117 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862520933 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862524986 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862652063 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862673044 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862695932 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862701893 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862719059 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.862741947 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.863547087 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.863565922 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.863600016 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.863605022 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.863631010 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.863646030 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.864480019 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.864501953 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.864548922 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.864553928 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.864597082 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.864597082 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.901925087 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.901949883 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.902002096 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.902018070 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.902054071 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916594028 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916619062 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916626930 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916640997 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916647911 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916651011 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916654110 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916667938 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916702032 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.916809082 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.918863058 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.918895960 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.918920040 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.918930054 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.919034004 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.919936895 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.919958115 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.920007944 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.920017004 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.920056105 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.920074940 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.921346903 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.921365976 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.921401978 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.921406984 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.921451092 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923342943 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923378944 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923399925 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923403025 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923422098 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923434019 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.923480988 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.926606894 CEST49829443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.926625967 CEST4434982935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.941193104 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.941229105 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.941278934 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.941618919 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.941628933 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.970885038 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.970920086 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.970948935 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.970953941 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.970979929 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.971016884 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.971421003 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.971440077 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.971503019 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.971507072 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.971580029 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.972363949 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.972383022 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.972430944 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.972434998 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.972460032 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.972476006 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973103046 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973128080 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973162889 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973165989 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973196030 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973892927 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973912001 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973968029 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.973972082 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974090099 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974334955 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974353075 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974426985 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974430084 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974455118 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974473000 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974694014 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974709988 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974745989 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974749088 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.974832058 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975126028 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975142002 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975188971 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975193024 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975255966 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975600004 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975617886 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975665092 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975668907 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.975697041 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976049900 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976067066 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976099014 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976103067 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976123095 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976140022 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976361990 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976377964 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976414919 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976418972 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.976744890 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977127075 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977145910 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977179050 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977181911 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977209091 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977224112 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977673054 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977689981 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977729082 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977732897 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.977762938 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.018713951 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.018752098 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.018795967 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.018802881 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.018840075 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.019498110 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.019517899 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.019557953 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.019562006 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.019586086 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.019609928 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.035353899 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.035381079 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.035525084 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.035525084 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.035537004 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.035650969 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.037461996 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.037477970 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.037561893 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.037568092 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.037662983 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.039154053 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.039167881 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.039252996 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.039258957 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.039333105 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.074610949 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.074629068 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.074678898 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.074692965 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.075368881 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085581064 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085602999 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085659981 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085688114 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085706949 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085921049 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085947037 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085968018 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085974932 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.085992098 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086015940 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086544991 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086559057 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086595058 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086599112 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086622953 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.086637974 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087093115 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087107897 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087138891 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087142944 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087158918 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087176085 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087264061 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087292910 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087323904 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087327957 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087347031 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087385893 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.087457895 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.088206053 CEST49817443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.088221073 CEST4434981735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.092591047 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.092633009 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.092688084 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.093024015 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.093040943 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150639057 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150660038 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150732040 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150732040 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150746107 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150764942 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150810957 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150810957 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150819063 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.150928020 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.152179003 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.152194023 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.152467966 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.152473927 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153131008 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153140068 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153148890 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153232098 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153259039 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153259039 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.153728008 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.154298067 CEST49832443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.154311895 CEST4434983235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.159570932 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.159606934 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.159662962 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.159873009 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.159885883 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.175570011 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.175642014 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.175707102 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.176074028 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.176098108 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.212908983 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.213046074 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.213114023 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.213130951 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.213213921 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.213267088 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.213272095 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.242661953 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.242727995 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.242753983 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.242841005 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.242901087 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.242907047 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.243021011 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.243122101 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.243127108 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.245050907 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.245129108 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.245171070 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.245177031 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.245208025 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.278248072 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.278831959 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.278844118 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.279179096 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.280040979 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.280102015 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.280167103 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.291512012 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.291718006 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.291728020 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.292063951 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.292671919 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.292731047 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.292804003 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.296540976 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.308532953 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.308552027 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.309694052 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.309747934 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.310266972 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.310314894 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.311173916 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.311178923 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.323321104 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.327159882 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.331219912 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.331285000 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.331285954 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.331301928 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.331547976 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.336309910 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.336374998 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.336400032 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.336405993 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.336440086 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.339323044 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.346514940 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.346582890 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350476027 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350508928 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350743055 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350965023 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350974083 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.354660034 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.354711056 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.354718924 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.354769945 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.363199949 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.363253117 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.363260031 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.363300085 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.369290113 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.369769096 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.369791031 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.370789051 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.370914936 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.370934963 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.370984077 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.370989084 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.371000051 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.371037960 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.372381926 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.372448921 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.372620106 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.372634888 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.376983881 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.377026081 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.377060890 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.377068043 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.377123117 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.381262064 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.381308079 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.381364107 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.381587029 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.381598949 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.382977009 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.383047104 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.389101028 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.389161110 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.389168024 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.389205933 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.391840935 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.392153978 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.392163038 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.392719030 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.393280983 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.393347979 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.393403053 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.394870043 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.394928932 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.394942999 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.394989967 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.433093071 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.433116913 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.433187962 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.433305979 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.433305979 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.435333014 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.437346935 CEST49834443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.437361956 CEST4434983435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.444600105 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.444633007 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.444746971 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.445245028 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.445255995 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.449075937 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.449124098 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.449151039 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.449156046 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.449201107 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.450539112 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.450598955 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.450609922 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.450658083 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.451749086 CEST49835443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.451762915 CEST4434983535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.453145981 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.453201056 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.453208923 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.453243971 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.455640078 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.455689907 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.455753088 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.456038952 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.456068039 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.458404064 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.458458900 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.458467960 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.458527088 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.459811926 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.459840059 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.459904909 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.460095882 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.460109949 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.462032080 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.462105036 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.462110043 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.462146044 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.462672949 CEST49836443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.462686062 CEST4434983635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.463577986 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.463644981 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.468046904 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.468116045 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.468200922 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.468635082 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.468671083 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.469062090 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.469120979 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.469270945 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.469316959 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.471931934 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.472789049 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.472846031 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.472847939 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.472881079 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.473020077 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.477626085 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.477710009 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.477732897 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.481909990 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.481940031 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.481969118 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.481977940 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.482008934 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.483159065 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.483197927 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.483344078 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.483575106 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.483584881 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.484350920 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.484389067 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.484463930 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.484680891 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.484690905 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.486139059 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.486171007 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.486188889 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.486198902 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.486238003 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.490040064 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.490071058 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.490115881 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.490123987 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.494323015 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.494360924 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.494406939 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.494416952 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.494471073 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.497747898 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.497797012 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.497805119 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.497843027 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.501720905 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.501773119 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.501780987 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.502017021 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.502046108 CEST44349826157.240.0.35192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.502146006 CEST49826443192.168.2.5157.240.0.35
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503355980 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503408909 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503434896 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503463030 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503487110 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503496885 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503510952 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503546000 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503546000 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503559113 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503633022 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503688097 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.503696918 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.505439043 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.505476952 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.505604029 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.505650997 CEST44349838192.0.73.2192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.505732059 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.505732059 CEST49838443192.168.2.5192.0.73.2
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.506145954 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.507957935 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.507977962 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.510236979 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.510245085 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.514430046 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.515007973 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.515033960 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.515573978 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.515580893 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.519869089 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.520632982 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.520668983 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.521157026 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.521168947 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.523010969 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.523852110 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.524676085 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.524689913 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.525214911 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.525218964 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.525680065 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.525703907 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.526120901 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.526133060 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.600167990 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.602819920 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.602838039 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.603180885 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.603696108 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.603760004 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.603807926 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.629589081 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.629838943 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.629857063 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.631298065 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.631360054 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.631725073 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.631800890 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.631885052 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.631891012 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.651325941 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652272940 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652333975 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652376890 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652582884 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652600050 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652611017 CEST49842443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.652616024 CEST4434984213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.655981064 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.656013966 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.656136036 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.656413078 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.656423092 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659440994 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659492016 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659564018 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659640074 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659661055 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659677982 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.659684896 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.661904097 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.661933899 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662049055 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662201881 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662209988 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662717104 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662779093 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662842989 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662949085 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662954092 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662964106 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.662966967 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.665138006 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.665168047 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.665235996 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.665365934 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.665379047 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666402102 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666706085 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666769028 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666802883 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666819096 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666836023 CEST49841443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.666841030 CEST4434984113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667303085 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667339087 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667346954 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667375088 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667386055 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667392969 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667401075 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667413950 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667442083 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667443991 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.667469978 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669580936 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669627905 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669636011 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669636965 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669682980 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669687033 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669717073 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669717073 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.669734001 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.670563936 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.670589924 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.670689106 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.670908928 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.670921087 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.683331013 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.683432102 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.709285021 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759583950 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759655952 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759677887 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759695053 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759727001 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759742022 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759742022 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759767056 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759838104 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759845972 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.759936094 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.760034084 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.761512041 CEST49845443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.761523962 CEST4434984535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.766120911 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.766172886 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.766266108 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.766850948 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.766875982 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.767307997 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.767340899 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.767573118 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.767754078 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.767762899 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.770246029 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.770487070 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.770504951 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.770850897 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.771166086 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.771215916 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.771281004 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.776988029 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.777556896 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.777622938 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.777656078 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.777671099 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.777682066 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.777687073 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.781207085 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.781253099 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.781368017 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.781706095 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.781721115 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785562038 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785573959 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785594940 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785625935 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785634995 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785653114 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785666943 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785686970 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785895109 CEST49837443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.785904884 CEST4434983735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.801628113 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.808923960 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.808980942 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.809166908 CEST49828443192.168.2.545.61.136.67
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.809175014 CEST4434982845.61.136.67192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.811320066 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.812361002 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.812640905 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.812649965 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.813508034 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.813600063 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.814169884 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.814215899 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.814688921 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.814696074 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827008963 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827200890 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827209949 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827550888 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827882051 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827933073 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.827991009 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.873250008 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.874752045 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.874762058 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.881509066 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.881606102 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.881613016 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001219988 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001230955 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001265049 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001296997 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001331091 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001353025 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001358032 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001380920 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.001396894 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043040037 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043051004 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043071985 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043081045 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043108940 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043112040 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043124914 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.043186903 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.046240091 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.046257973 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.046286106 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.046309948 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.046319008 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.046361923 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049294949 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049310923 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049379110 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049384117 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049395084 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049416065 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049421072 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049453974 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049458027 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049500942 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049544096 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049793005 CEST49846443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.049808979 CEST4434984635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.053586006 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.053611040 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.053874969 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.054174900 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.054183006 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.056128979 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.056164980 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.056294918 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.056529999 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.056541920 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085874081 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085905075 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085915089 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085972071 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085988998 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085989952 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.085999966 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.086023092 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.086066008 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.086066008 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.086240053 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.087703943 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.087762117 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.087800980 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.087815046 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.087833881 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.087884903 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.088308096 CEST49847443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.088325024 CEST4434984735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.093723059 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.093777895 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.093852997 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.094399929 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.094413996 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.098716021 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.098983049 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099000931 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099375010 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099502087 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099538088 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099546909 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099560022 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099586964 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099606037 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099622011 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099633932 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099656105 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099699974 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099759102 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.099925995 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.101686001 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.101710081 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.101762056 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.101768970 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.101798058 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.101815939 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.108715057 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.108954906 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.108988047 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.109383106 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.109709024 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.109800100 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.109827042 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.110928059 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.111304998 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.111321926 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.111686945 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.112101078 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.112169981 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.112221956 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120583057 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120595932 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120631933 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120668888 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120695114 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120727062 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.120748997 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.126454115 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.126705885 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.126773119 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.127856970 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.127932072 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.128262043 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.128330946 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.128390074 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.140106916 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.140414953 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.140429974 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141329050 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141350031 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141412973 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141432047 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141460896 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141535997 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141563892 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.141613007 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.142030954 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.142110109 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.142306089 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.142313957 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.143330097 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.143532038 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.143731117 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.143765926 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.147145033 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.147211075 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.147608995 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.147684097 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.148005962 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.148176908 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.148446083 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.148466110 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.155332088 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.159346104 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.175326109 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.178060055 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.178101063 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.178143978 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.178167105 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.178199053 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.191664934 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.191746950 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.191746950 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.191768885 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.201961040 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.203474045 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.203494072 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.208157063 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.208225012 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.209446907 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.209625959 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.209633112 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.240940094 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241223097 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241244078 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241630077 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241657972 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241704941 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241727114 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.241755009 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.242299080 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.242371082 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.242683887 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.242737055 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.242836952 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.242846012 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.243499041 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.243515015 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.243563890 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.243575096 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.243607998 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.255331039 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.259854078 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.259875059 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.259932041 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.259952068 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.259989977 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.262811899 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.262865067 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264558077 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264584064 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264631987 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264667034 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264686108 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264709949 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.264735937 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.267066956 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.267103910 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.267144918 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.267170906 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.267189980 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.267227888 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.268732071 CEST49853443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.268755913 CEST4434985335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.274738073 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.274794102 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.274828911 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.274843931 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.274873972 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.274890900 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.280158043 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.280893087 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.280906916 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.290034056 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.290066957 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.290210962 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.290555000 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.290572882 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.291253090 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.291274071 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.291322947 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.291336060 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.291363001 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.291374922 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.292500019 CEST49854443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.292524099 CEST4434985435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.292752981 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.292795897 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.292860985 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.295279026 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.295289993 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299765110 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299792051 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299799919 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299822092 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299834967 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299843073 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299874067 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299890041 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299894094 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299907923 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.299948931 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.300793886 CEST49857443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.300801039 CEST4434985735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.301152945 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.301170111 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.301250935 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.301789999 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.301799059 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.307617903 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.307638884 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.307698011 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.307712078 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.307754993 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.311372042 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.311487913 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.315728903 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.315749884 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.315788031 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.315798998 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.315819025 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.315860033 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.316435099 CEST49856443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.316457033 CEST4434985635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.323087931 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.323107958 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.323160887 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.323174000 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.323194981 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.323229074 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.324181080 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.324245930 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.333822012 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.333836079 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.333865881 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.333888054 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.333895922 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.333930016 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.335189104 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.335208893 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.335258961 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.335263014 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.335423946 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.336889982 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.336906910 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.336957932 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.336962938 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.336990118 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.337006092 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.338881016 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.338897943 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.338949919 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.338953972 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.338985920 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.340730906 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.340748072 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.340807915 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.340811014 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.340851068 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.342675924 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.342696905 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.342740059 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.342744112 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.342771053 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.342788935 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.357594967 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.357650995 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.357664108 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.357678890 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.357703924 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.357723951 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.359966993 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.359987020 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.360078096 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.360078096 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.360085011 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.360215902 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.362824917 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.362843037 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.362904072 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.362917900 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.362958908 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370702028 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370731115 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370748043 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370800972 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370812893 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370845079 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.370877028 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.371556044 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.371623993 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.371628046 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.371651888 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.371743917 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.372520924 CEST49852443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.372534037 CEST4434985235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.375442982 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.375469923 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.375525951 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.375535011 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.375566006 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.375586033 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.377412081 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.377473116 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.379694939 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.379724979 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.379782915 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.380506039 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.380515099 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.380945921 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.380978107 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.381036043 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.381334066 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.381344080 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.386137009 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.386205912 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.386213064 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.386269093 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.394681931 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.394736052 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.394767046 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.394792080 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.394809008 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.394851923 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.395127058 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.395162106 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.395323992 CEST44349844157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.395385027 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.395385027 CEST49844443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.402600050 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.403486013 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.403500080 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.404779911 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.404783964 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.407538891 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.407959938 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.407977104 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.408585072 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.408588886 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.417634964 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.417900085 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.417931080 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.418311119 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.418663025 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.418759108 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.418827057 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.429138899 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.429619074 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.429651976 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.430039883 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.430046082 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.432893991 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433165073 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433207989 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433667898 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433695078 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433707952 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433734894 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433744907 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433753014 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433754921 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433788061 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433808088 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.433835983 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434509039 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434520960 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434540987 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434546947 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434561014 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434586048 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434588909 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.434650898 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.435807943 CEST49855443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.435827017 CEST4434985535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.436752081 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.436851025 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.437220097 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.437365055 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.437377930 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.437418938 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.437676907 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.440481901 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.440510988 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.441447973 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.441454887 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.441586018 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.441620111 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.441700935 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.442012072 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.442025900 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.459364891 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.461868048 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.462157011 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.462177992 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.482038021 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.488698006 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.488759041 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.488770962 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.488828897 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.488874912 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.489497900 CEST49850443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.489509106 CEST44349850157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.503444910 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.503470898 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.505263090 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.505292892 CEST44349874157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.505387068 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.505582094 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.505590916 CEST44349874157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.534284115 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.534740925 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.534769058 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.535207033 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.535212040 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536233902 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536529064 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536716938 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536752939 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536761045 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536775112 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.536780119 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.539258003 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.539288044 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.539468050 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.539581060 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.539597034 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.543078899 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.543137074 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.543287039 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.543287039 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.543329000 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.543344021 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.546724081 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.546736956 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.547462940 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.547669888 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.547677040 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567703009 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567717075 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567750931 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567789078 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567802906 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567835093 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.567853928 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568191051 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568221092 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568238020 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568240881 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568264961 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568268061 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568284035 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568311930 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568460941 CEST49848443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568470955 CEST4434984835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568875074 CEST49877443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.568917036 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.569001913 CEST49877443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.569674015 CEST49877443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.569685936 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.570832014 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.570905924 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.570951939 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.571223021 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.571238041 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.571249962 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.571255922 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.573613882 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.573632956 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.573872089 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574006081 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574013948 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574912071 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574943066 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574955940 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574978113 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574990988 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.574999094 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.575007915 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.575016022 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.575033903 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.575057030 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.578205109 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.578263044 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.578353882 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.578361988 CEST49862443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.578375101 CEST4434986235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.580746889 CEST49861443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.580760956 CEST4434986113.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581059933 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581074953 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581091881 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581100941 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581106901 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581115961 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581125021 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581155062 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.581175089 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.584259033 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.584287882 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.584428072 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.585062981 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.585082054 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.588346004 CEST49880443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.588361979 CEST4434988013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.588418007 CEST49880443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.588745117 CEST49880443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.588752985 CEST4434988013.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591702938 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591718912 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591737986 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591746092 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591773987 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591783047 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591813087 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591814995 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591825008 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.591850996 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.593096972 CEST49863443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.593101978 CEST4434986335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626624107 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626637936 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626665115 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626683950 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626697063 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626699924 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626724005 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626754045 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.626787901 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.651204109 CEST49881443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.651256084 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.651323080 CEST49881443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.651901007 CEST49881443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.651915073 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.673502922 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.674262047 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.674312115 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.674556017 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.674571991 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.674583912 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.674590111 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.677265882 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.677295923 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.677362919 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.677727938 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.677736998 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700239897 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700248003 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700268984 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700279951 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700293064 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700299978 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700306892 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700333118 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.700356960 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.707691908 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.707911015 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.707920074 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.708240986 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.708758116 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.708803892 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.708901882 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719829082 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719839096 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719868898 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719878912 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719932079 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719963074 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.719979048 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.720133066 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.720330000 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.720366001 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.725745916 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.726108074 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.726119041 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.726438046 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.726735115 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.726784945 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.726912022 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.749650955 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.749665976 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.749701977 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.749721050 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.749737978 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.749766111 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.755322933 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.761806011 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.762288094 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.762295961 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.762603998 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.763119936 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.763170958 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.763818979 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.767328978 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.811327934 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.818094969 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.818154097 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.818173885 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.818191051 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.818228960 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820590019 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820672035 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820713043 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820723057 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820758104 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820772886 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820782900 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820782900 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.820802927 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.834413052 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.834454060 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.834479094 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.834491014 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.834522009 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.834554911 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.835561991 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.835609913 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.848937988 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.848997116 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.849009037 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.849018097 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.849081039 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.864986897 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.865044117 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.865087032 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.865096092 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.865137100 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.880515099 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.880558968 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.880583048 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.880590916 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.880609989 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.894731045 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.894788980 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.894821882 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.894829988 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.894859076 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.913714886 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.913810968 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.913825035 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937056065 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937122107 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937143087 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937181950 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937206030 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937763929 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937813044 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937834978 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937841892 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.937865973 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.938765049 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.938803911 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.938837051 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.938843012 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.938868046 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.944370985 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.944420099 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.944434881 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.944442987 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.944478035 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.946212053 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.946266890 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.951539993 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.952898979 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.955147028 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.955194950 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.955228090 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.955236912 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.955250025 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.955272913 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.957509041 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.965241909 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.965286970 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.965308905 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.965316057 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.965348959 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.965362072 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.974889040 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.974932909 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.974956989 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.974962950 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.974989891 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.975008965 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.980820894 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.980870962 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.980912924 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.980948925 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.980962038 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.980982065 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.981009960 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.982985973 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983030081 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983072996 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983078957 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983102083 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983117104 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983125925 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983154058 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983172894 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983206987 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983212948 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983306885 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.983356953 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.984360933 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.984405041 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.984420061 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.984432936 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.984462023 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.984477997 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.985383034 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.985429049 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.992563009 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.992636919 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.992641926 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.992667913 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.992688894 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.000376940 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.000433922 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.000458956 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.000467062 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.000493050 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.001542091 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.001565933 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.001612902 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.001621962 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.001679897 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005042076 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005059004 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005105019 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005114079 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005150080 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005167007 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005208015 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005213976 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.005244017 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.007287025 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.008207083 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.008245945 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.008318901 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.008325100 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.010896921 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.011296034 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.015268087 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.015310049 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.015326977 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.015358925 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.015382051 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.016191959 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.017272949 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.017281055 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.023116112 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.023166895 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.023171902 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.023201942 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.023225069 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.033597946 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.033620119 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.033634901 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.033682108 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.033690929 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.033727884 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.034792900 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.034852982 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.034857988 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.034868002 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.034903049 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.040812016 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.043860912 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.055865049 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.055913925 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.055960894 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.055972099 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056005001 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056376934 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056416035 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056437969 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056444883 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056473017 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056802988 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056842089 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056855917 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056863070 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056900024 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056925058 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.056962013 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.059397936 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.059441090 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.059462070 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.059478045 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.059506893 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.059525013 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.064430952 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.064471960 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.064847946 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.067473888 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.067481041 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.070841074 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.070915937 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.070924997 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.070951939 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.071024895 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.071024895 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.071532965 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.071603060 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.076359987 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.076400042 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.076539040 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.076556921 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.076987028 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.077018023 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.079252958 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.079307079 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.079330921 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.079355001 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.079365015 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.079399109 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.084991932 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.088917971 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.088973999 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.089004040 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.089016914 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.089095116 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.089095116 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.090434074 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.090487957 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.095381975 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.095503092 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096015930 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096023083 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096035957 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096860886 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096920013 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096921921 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096932888 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096966982 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.096993923 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.098804951 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099000931 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099216938 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099365950 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099373102 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099457026 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099644899 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099751949 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.099824905 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100321054 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100466967 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100689888 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100744009 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100830078 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100950003 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.100996017 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.101010084 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.101056099 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.101175070 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.101206064 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104181051 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104233980 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104262114 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104269028 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104300976 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104379892 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.104425907 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.112150908 CEST49867443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.112164974 CEST4434986735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.114505053 CEST49866443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.114521027 CEST4434986635.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.115591049 CEST49865443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.115597963 CEST4434986535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.136464119 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.143326998 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.143330097 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.143332005 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.143340111 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.143349886 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.161808014 CEST49883443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.161921978 CEST4434988335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.162025928 CEST49883443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.162213087 CEST49883443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.162240982 CEST4434988335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.179874897 CEST49884443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.179984093 CEST4434988435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.180160999 CEST49884443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.180510044 CEST49884443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.180546999 CEST4434988435.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.180633068 CEST49849443192.168.2.5157.240.253.1
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.180643082 CEST44349849157.240.253.1192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.204588890 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.246740103 CEST49885443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.246807098 CEST4434988535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.246902943 CEST49885443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.247328043 CEST49885443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.247349024 CEST4434988535.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.248920918 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.249587059 CEST49877443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.249599934 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.249955893 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.250319004 CEST49877443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.250380993 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.250719070 CEST49877443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.251559973 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.251959085 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.251970053 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.252641916 CEST49886443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.252662897 CEST44349886157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.252717972 CEST49886443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.252979994 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253096104 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253146887 CEST49886443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253158092 CEST44349886157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253520012 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253599882 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253700018 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.253709078 CEST4434987935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259059906 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259119987 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259169102 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259177923 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259216070 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259284973 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.259371996 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.260118961 CEST49872443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.260128021 CEST4434987235.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.260502100 CEST49887443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.260529995 CEST4434988735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.260582924 CEST49887443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.261152983 CEST49887443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.261169910 CEST4434988735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.291328907 CEST4434987735.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.294106007 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.296295881 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.296386003 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.296892881 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.296906948 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.298221111 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.298542976 CEST49881443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.298558950 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.299675941 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.300007105 CEST49881443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.300091028 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.300246000 CEST49881443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.305465937 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.310902119 CEST49879443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.313090086 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.313164949 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.313834906 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.313849926 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.330220938 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.330699921 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.330774069 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.331135988 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.331151009 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336575031 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336601973 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336611032 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336668968 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336700916 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336721897 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336764097 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336807013 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336807013 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.336843014 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.339854956 CEST44349874157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.340111017 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.340131044 CEST44349874157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.343683004 CEST44349874157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.343755007 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.344105005 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.344244003 CEST49874443192.168.2.5157.240.252.13
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.344263077 CEST44349874157.240.252.13192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.347322941 CEST4434988135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366256952 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366285086 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366302967 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366342068 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366362095 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366380930 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.366409063 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367387056 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367412090 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367419958 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367444992 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367455006 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367463112 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367466927 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367479086 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367502928 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.367527962 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368031979 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368103027 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368115902 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368150949 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368393898 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368439913 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368455887 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368460894 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368484020 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368486881 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368499994 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368544102 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368648052 CEST49873443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.368662119 CEST4434987335.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374027967 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374054909 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374063015 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374078035 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374105930 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374126911 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374134064 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374159098 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374205112 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374324083 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374376059 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374381065 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.374428988 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.376547098 CEST49888443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.376585007 CEST4434988835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.376642942 CEST49888443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.377233028 CEST49888443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.377248049 CEST4434988835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378160954 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378181934 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378190994 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378201962 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378209114 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378216982 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378261089 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378320932 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378350019 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378376961 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378402948 CEST49870443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378422022 CEST4434987035.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378576040 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378628969 CEST4434986935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378629923 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378680944 CEST49869443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378715992 CEST49889443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378739119 CEST4434988935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.378803968 CEST49889443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379343987 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379415035 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379430056 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379450083 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379498959 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379518032 CEST49889443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.379533052 CEST4434988935.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.382035971 CEST49871443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.382065058 CEST4434987135.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.383728027 CEST49868443192.168.2.535.193.191.83
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.383740902 CEST4434986835.193.191.83192.168.2.5
                                                                                                                                                                                                                Oct 23, 2024 17:01:02.390146971 CEST4434988013.107.253.45192.168.2.5
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.016215086 CEST192.168.2.51.1.1.10x7bdaStandard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.016324997 CEST192.168.2.51.1.1.10x2992Standard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.172182083 CEST192.168.2.51.1.1.10x1218Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.172332048 CEST192.168.2.51.1.1.10xcf7dStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.182329893 CEST192.168.2.51.1.1.10xa744Standard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.182471991 CEST192.168.2.51.1.1.10x1eebStandard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.404957056 CEST192.168.2.51.1.1.10x3ee3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.404994011 CEST192.168.2.51.1.1.10x9b75Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.024179935 CEST192.168.2.51.1.1.10x55aeStandard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.024331093 CEST192.168.2.51.1.1.10xef29Standard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.209872007 CEST192.168.2.51.1.1.10xd3fStandard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.210055113 CEST192.168.2.51.1.1.10x6fc7Standard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.687937021 CEST192.168.2.51.1.1.10x20d2Standard query (0)pushcg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.688062906 CEST192.168.2.51.1.1.10xd828Standard query (0)pushcg.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.808211088 CEST192.168.2.51.1.1.10xaa67Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.808331013 CEST192.168.2.51.1.1.10xe48eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.830355883 CEST192.168.2.51.1.1.10x17dStandard query (0)cameraftpapi.drivehq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.830724955 CEST192.168.2.51.1.1.10x428fStandard query (0)cameraftpapi.drivehq.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.836616039 CEST192.168.2.51.1.1.10xc09Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.836944103 CEST192.168.2.51.1.1.10x5bf8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.323990107 CEST192.168.2.51.1.1.10xf055Standard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.324265003 CEST192.168.2.51.1.1.10x6f8eStandard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.442562103 CEST192.168.2.51.1.1.10x6cb0Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.442832947 CEST192.168.2.51.1.1.10xb390Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.541079998 CEST192.168.2.51.1.1.10x4738Standard query (0)cameraftpapi.drivehq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.541325092 CEST192.168.2.51.1.1.10xd759Standard query (0)cameraftpapi.drivehq.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.329952002 CEST192.168.2.51.1.1.10x90d2Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.330096960 CEST192.168.2.51.1.1.10x7017Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.133411884 CEST192.168.2.51.1.1.10xbe1dStandard query (0)pushcg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.133608103 CEST192.168.2.51.1.1.10xf060Standard query (0)pushcg.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.412951946 CEST192.168.2.51.1.1.10x5248Standard query (0)pushcg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.413379908 CEST192.168.2.51.1.1.10x2efeStandard query (0)pushcg.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.414486885 CEST192.168.2.51.1.1.10x1edcStandard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.414658070 CEST192.168.2.51.1.1.10x761Standard query (0)secure.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.415394068 CEST192.168.2.51.1.1.10x8442Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.415745020 CEST192.168.2.51.1.1.10x4c30Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.418114901 CEST192.168.2.51.1.1.10xd039Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.418478966 CEST192.168.2.51.1.1.10xccd7Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.727242947 CEST192.168.2.51.1.1.10x70d6Standard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.727449894 CEST192.168.2.51.1.1.10x2be3Standard query (0)secure.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.341093063 CEST192.168.2.51.1.1.10x6fceStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.341579914 CEST192.168.2.51.1.1.10x73b0Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.495784044 CEST192.168.2.51.1.1.10x1d8dStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.495982885 CEST192.168.2.51.1.1.10x8918Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.242216110 CEST1.1.1.1192.168.2.50x7bdaNo error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.180666924 CEST1.1.1.1192.168.2.50x1218No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.180769920 CEST1.1.1.1192.168.2.50xcf7dNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.199289083 CEST1.1.1.1192.168.2.50xa744No error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.412493944 CEST1.1.1.1192.168.2.50x9b75No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.413211107 CEST1.1.1.1192.168.2.50x3ee3No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.038434029 CEST1.1.1.1192.168.2.50x55aeNo error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.220804930 CEST1.1.1.1192.168.2.50xd3fNo error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.816293955 CEST1.1.1.1192.168.2.50xaa67No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.816293955 CEST1.1.1.1192.168.2.50xaa67No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.816304922 CEST1.1.1.1192.168.2.50xe48eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.816304922 CEST1.1.1.1192.168.2.50xe48eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.816304922 CEST1.1.1.1192.168.2.50xe48eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.845626116 CEST1.1.1.1192.168.2.50xc09No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.845626116 CEST1.1.1.1192.168.2.50xc09No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.845742941 CEST1.1.1.1192.168.2.50x5bf8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.845742941 CEST1.1.1.1192.168.2.50x5bf8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.845742941 CEST1.1.1.1192.168.2.50x5bf8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.954509974 CEST1.1.1.1192.168.2.50x20d2No error (0)pushcg.com45.61.136.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.046736956 CEST1.1.1.1192.168.2.50x17dNo error (0)cameraftpapi.drivehq.com66.220.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.167695999 CEST1.1.1.1192.168.2.50xf055No error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.450397968 CEST1.1.1.1192.168.2.50x6cb0No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.450397968 CEST1.1.1.1192.168.2.50x6cb0No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.450428009 CEST1.1.1.1192.168.2.50xb390No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.450428009 CEST1.1.1.1192.168.2.50xb390No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.450428009 CEST1.1.1.1192.168.2.50xb390No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.799948931 CEST1.1.1.1192.168.2.50x4738No error (0)cameraftpapi.drivehq.com66.220.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.337965965 CEST1.1.1.1192.168.2.50x7017No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:53.338028908 CEST1.1.1.1192.168.2.50x90d2No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:57.458415031 CEST1.1.1.1192.168.2.50xbe1dNo error (0)pushcg.com45.61.136.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578437090 CEST1.1.1.1192.168.2.50x1edcNo error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578450918 CEST1.1.1.1192.168.2.50xccd7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578464031 CEST1.1.1.1192.168.2.50x8442No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578464031 CEST1.1.1.1192.168.2.50x8442No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578476906 CEST1.1.1.1192.168.2.50x4c30No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578476906 CEST1.1.1.1192.168.2.50x4c30No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.578476906 CEST1.1.1.1192.168.2.50x4c30No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579374075 CEST1.1.1.1192.168.2.50xd039No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.579374075 CEST1.1.1.1192.168.2.50xd039No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:58.595802069 CEST1.1.1.1192.168.2.50x5248No error (0)pushcg.com45.61.136.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:00:59.735577106 CEST1.1.1.1192.168.2.50x70d6No error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.349766016 CEST1.1.1.1192.168.2.50x6fceNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.349766016 CEST1.1.1.1192.168.2.50x6fceNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350055933 CEST1.1.1.1192.168.2.50x73b0No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350055933 CEST1.1.1.1192.168.2.50x73b0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:00.350055933 CEST1.1.1.1192.168.2.50x73b0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.503114939 CEST1.1.1.1192.168.2.50x8918No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.503114939 CEST1.1.1.1192.168.2.50x8918No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.503114939 CEST1.1.1.1192.168.2.50x8918No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.504873991 CEST1.1.1.1192.168.2.50x1d8dNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 23, 2024 17:01:01.504873991 CEST1.1.1.1192.168.2.50x1d8dNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.54970935.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:46.253453970 CEST441OUTGET /bigfoot-home/ HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124656916 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:47 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 30689
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Set-Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; path=/
                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Link: <https://bigfoot99.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                Link: <https://bigfoot99.com/wp-json/wp/v2/pages/8082>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                Link: <https://bigfoot99.com/?p=8082>; rel=shortlink
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                X-Powered-By: WP Engine
                                                                                                                                                                                                                X-Pass-Why: custom-path
                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd eb 76 db 38 d2 00 f8 3b 39 67 de 01 51 b6 db f6 b4 28 91 ba 4b 8e dd e3 38 97 4e 4f d2 c9 c4 4e e7 9b 49 f2 e9 50 22 25 31 a1 48 0d 49 f9 d2 1e 9f b3 ef b0 8f b3 3f f6 5d f6 05 f6 15 b6 0a 00 49 90 04 29 ca 56 6e 3d 72 a7 6d 09 28 14 0a 40 a1 50 28 14 0a ff df ff fd ff 3c b8 67 b8 e3 e0 72 61 92 59 30 b7 c9 e1 5f ee 3e b8 a7 28 ef ac 09 79 f6 98 f4 3e 1c 12 f8 79 40 b3 c6 b6 ee fb 07 15 cb ec 55 88 ad 3b d3 83 8a e9 54 0e c9 83 7b ef 4c c7 b0 26 1f 14 25 59 b8 2f 2d dc 2f 51 78 1a f0 ca 31 e1 90 63 30 2c ef a0 62 07 5e 5c 5e 79 73 52 21 0b cf 9c 58 17 07 15 77 3a 80 16 04 0b 7f 50 af bb d3 45 6d 6e d6 1d ff 3e ad 42 51 52 d5 cc 4c dd 80 bf 48 1d fb fd 60 6e 06 3a 19 cf 74 cf 37 83 83 ca 9b d3 27 0a 34 b2 7e 28 e6 3a fa dc 3c a8 9c 59 e6 f9 c2 f5 82 0a 19 bb 4e 60 3a 00 7d 6e 19 c1 ec c0 30 cf ac b1 a9 d0 2f 55 62 39 56 60 e9 b6 e2 8f 75 db 3c d0 6a 6a 25 c4 65 5b ce 27 e2 99 f6 41 65 61 39 d3 91 3e fe 54 21 33 68 c3 41 05 a9 07 e2 47 d6 74 e2 ba 41 bf 5f 1b bb f3 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: v8;9gQ(K8NONIP"%1HI?]I)Vn=rm(@P(<graY0_>(y>y@U;T{L&%Y/-/Qx1c0,b^\^ysR!Xw:PEmn>BQRLH`n:t7'4~(:<YN`:}n0/Ub9V`u<jj%e['Aea9>T!3hAGtA_b{66TD^:&9yjZ.'XmM >yPhZ:/kOMz{b`Dhmg)3 b4{%[;lBd:Cd<x!!IwkWNu>_?]p~`
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124672890 CEST1236INData Raw: 7a 0e 79 7b e9 ce 61 d8 7f bc af 36 fb fb 3e f9 cd 3c f7 39 fc 33 67 e2 7a 73 3d b0 5c 87 3c 07 fe 34 bd 7c d2 70 ba 0a 54 e9 5e 60 8d 6d b3 00 1e 47 57 28 90 c3 06 f9 08 96 9e 2d 14 5f 77 30 63 54 9c d2 c1 62 39 b2 2d 7f 66 1a c3 c0 4a 74 70 43
                                                                                                                                                                                                                Data Ascii: zy{a6><93gzs=\<4|pT^`mGW(-_w0cTb9-fJtpCzNZ?@UW 0-FKQ@m`c3r>!e!ekv?E@p@1Yn?}]N6A^w*\uRsiZSTz]co9=a,#
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124747992 CEST1236INData Raw: 46 87 36 35 ac 80 a1 60 40 f7 a1 6f 17 96 67 fa 07 a7 b3 65 95 34 35 f2 c8 1c 93 86 0a cb 6d a3 39 68 f7 e1 1f 79 73 7a bc 4f 16 7a 30 3b a8 47 f2 f5 46 7d 83 e3 b6 b3 04 b0 89 e5 98 c6 0e 9d c4 7c ae 4f 75 d6 0f 71 37 84 9d 15 e6 c4 3d 74 47 da
                                                                                                                                                                                                                Data Ascii: F65`@oge45m9hyszOz0;GF}|Ouq7=tG\I&?!3c>\4i/`5U"e($JhnDhmg7MRiZ*a~ReJ05VaRmw,mJ2%jB<B;B%bCB
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124759912 CEST1236INData Raw: 42 3b c2 2a a2 9e 14 75 c0 b1 67 02 93 a1 6a 1a e9 d7 32 30 50 6a 1f 5e 86 3b f6 55 90 78 60 57 ac 5b bf 8b 3a 43 4a 94 67 ce dd 33 33 a3 2f 8b 20 78 6a 47 e5 9b 68 0c e5 86 b2 1d 01 70 e7 03 db 33 85 df c3 7d dc de ee 5e f1 08 c2 76 ce 77 61 97
                                                                                                                                                                                                                Data Ascii: B;*ugj20Pj^;Ux`W[:CJg33/ xjGhp3}^vwadJ%rlA+wDC^r3&v"W/u^6s&>;]|:1;&u}azqmCoCilz3|PbB%l0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124771118 CEST736INData Raw: 4c be 38 a3 80 f0 40 29 a2 07 43 55 58 6e 81 5f 85 21 44 d0 c9 ae 5f 5d 56 17 a0 77 b0 ec 5a 30 33 9d c4 a4 00 59 41 8f ef 03 dc 12 9a 7b f1 84 83 25 f4 c0 84 5f c2 1c ac c5 93 ee 40 9a fa e3 8f 89 f2 55 36 9d ef 01 13 22 eb ca 4a c4 93 57 8e 31
                                                                                                                                                                                                                Data Ascii: L8@)CUXn_!D_]VwZ03YA{%_@U6"JW1O5{-q2$s]T3",rT0&*Nz5[G.o).kTCgjc5n!*~HKg8=DGS_~)
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124782085 CEST1236INData Raw: 98 85 6e 9b ca 02 98 19 e1 ba 3d 43 ef ca e1 ce ac 33 cb 00 41 0a 53 f4 fe 78 d2 30 1b a6 1c ce 5e 82 e0 74 97 3e 2f 00 5c e4 4c 19 0d 9d 7e 5e b3 52 65 74 54 64 b1 c8 78 94 5f 04 05 15 f4 01 28 88 b4 57 00 bc 3b 32 c6 a3 76 11 f5 09 70 d8 1e aa
                                                                                                                                                                                                                Data Ascii: n=C3ASx0^t>/\L~^RetTdx_(W;2vp4v6R3m2.-B~XzAf8EaXr)E%vf0Uo:w;U6G0qWk=[{DSrNp\jUVj5KX)anh@CHaUA
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124794006 CEST1236INData Raw: 10 b7 aa 27 89 4a 52 57 78 08 71 ab 5a 42 24 12 fc f4 10 22 b6 eb 5f c5 fe 24 12 8c e9 c3 0b 19 bd f4 bc e2 06 08 59 41 19 ef e0 41 c3 0d 10 d2 72 12 7c 17 37 c6 78 21 c3 79 f7 6b 19 4e b3 15 7f 16 bb 30 f3 e2 21 59 4a 97 b6 fd ef a5 1b 50 af d0
                                                                                                                                                                                                                Data Ascii: 'JRWxqZB$"_$YAAr|7x!ykN0!YJP4j>A[Y/;-7>{-p:L$3QYZ:ZX}7I,i,YJ&10~re7G=zNFlEM}DGMS=~=K{>Q0h1}n
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124805927 CEST1236INData Raw: 87 bb 5c 57 31 d8 ba 06 3b 0c fa e9 67 10 21 07 b4 08 ec 3e 7f 68 3c 81 7f 89 82 f1 77 fa e8 04 7c 2d 7a 4a 25 49 f5 ff bc 78 be 97 10 fa d0 79 5f 98 58 b6 51 66 8f f4 1c d0 81 5e a9 c1 1c d6 eb 91 14 b8 4b e2 78 5d b8 42 40 3b 6d 7a bb d4 1f 5a
                                                                                                                                                                                                                Data Ascii: \W1;g!>h<w|-zJ%Ixy_XQf^Kx]B@;mzZ1J?]wAC[#4ZY$14~J'?<XlwG0XF4%$e!0:BD}<HREXTF9Hh0>Bk)f#:vSBHj5
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124818087 CEST1236INData Raw: 1f ff f2 97 a8 6e ce fd 78 62 c0 a2 07 0d 81 09 59 64 e2 f3 c5 6b 58 0d d3 b1 84 b3 c1 7e 71 d7 4e 03 07 2f 4c d8 71 a3 0e 71 02 0d 1e 43 9b d0 0c f6 be fe 43 18 ba fd 07 f8 8c 62 1b 57 c3 1f e8 4b 96 52 3a 16 43 0c f7 44 0d b4 11 2d 96 7f 04 cb
                                                                                                                                                                                                                Data Ascii: nxbYdkX~qN/LqqCCbWKR:CD-AeF<{N<',z2\~ezx?2haeQ[0J%0w>_2d{Guu0V#]G]z _]m8^VQDN`<D1g'?hD2rnB;f
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.124830008 CEST736INData Raw: 7f 9c f7 a1 43 ce 7b d1 f9 f4 3d f7 3e c5 87 97 e6 73 d7 11 46 db 77 f4 c5 10 b6 01 cb 83 8a 3f d7 81 6b 69 82 6e 9f eb 97 be 00 66 bb 53 77 48 07 ca 1a 7f ba 04 58 d8 ca 0c f9 a6 08 f3 04 50 9e 4a 2d 13 07 95 76 dc b2 05 f5 35 1f 9e eb 16 70 dd
                                                                                                                                                                                                                Data Ascii: C{=>sFw?kinfSwHXPJ-v5p+Zs&n<o o~$'-/}X3pf@YcK=4C(C_IBR#Rczb ag5M$me6}djD0}.A9^
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.125447989 CEST1236INData Raw: 01 a0 3a 83 cb b8 10 02 a0 8a 69 cc f3 48 1e 18 80 39 2b 0c 60 ba ee e6 1f 89 87 8e be cb 05 ce 35 bf de 50 1b ad ba da af 6b 0d 45 53 40 13 bd 68 a8 aa a2 d5 3e 2e a6 3b 7b d7 4b bb e6 4f 28 1d 87 35 4a 0d da ea 0f 75 76 0b 9c 5d 4d 1c b0 ab 89
                                                                                                                                                                                                                Data Ascii: :iH9+`5PkES@h>.;{KO(5Juv]MEZx4%"&K*,*99X.@|rUPIf[6I[Z~\v7:kG.u/\|$QmYT3IMG/C!:E95N1T3-[r+m
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174793005 CEST492OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.327483892 CEST737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-22a"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 33 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 90 31 4f c3 30 10 85 f7 48 f9 0f de d2 22 39 29 55 c5 10 16 06 18 8a 04 12 48 30 b0 5d 1d 27 39 f5 62 07 fb aa b4 45 fc 77 1c b7 80 0a 62 60 bc 77 a7 77 df 7b c5 99 a8 81 68 05 6a 2d ce 8a 34 b9 aa ad 61 59 83 d2 e2 2d 4d 84 38 8e 1d d2 ae 14 d9 1d b0 76 08 24 96 ca 1a 9f 5d 7e 5d 78 de 91 2e 85 b1 ae 03 fa 96 07 8d 4d cb a5 58 cc 66 51 f4 4e 95 62 e3 68 92 e7 c5 78 e0 8b 9a 9e da c7 d7 0b de bf 28 7a b8 b9 95 cf 55 23 97 1b 84 6b 7f af f2 c1 d6 f5 7c 1a ac 82 2b 4f b2 38 66 d3 e0 f4 9e 26 69 92 77 47 1a 89 23 cd bf 78 3f c1 7e 02 ff 91 c3 e3 3e a8 f3 45 bf 8d 1a a1 d1 b2 3d 5a 9c 1f 24 cd e1 95 f4 3d 28 34 cd 89 03 eb 2d 4b 76 60 fc 18 64 5c 19 1d 17 15 fa 9e 20 70 a2 89 8e 2b b2 6a 1d 37 43 8b ac a3 59 84 19 1c f4 07 dd ba 4a 8e d3 c9 83 0a 9d 56 8c d6 94 82 d8 45 29 04 5c ad 31 34 11 eb d0 c0 1b 17 fc 02 63 80 f3 a1 18 c2 06 b2 df 97 be b3 96 db 18 00 0c 87 e2 10 bc ae 0e 85 7f 00 df 38 61 c1 2a 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 13e1O0H"9)UH0]'9bEwb`ww{hj-4aY-M8v$]~]x.MXfQNbhx(zU#k|+O8f&iwG#x?~>E=Z$=(4-Kv`d\ p+j7CYJVE)\14c8a*0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.333321095 CEST472OUTGET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.486946106 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-9828"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 34 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 5b 6f e3 38 96 fe 2b 9a 2a 34 92 34 22 8f 64 f9 16 1b 55 d3 03 ec c3 ec c3 62 80 d9 7d 18 6c 6f 6f 20 5b b4 cd 69 d9 d2 4a 72 2e 65 e4 bf 2f 49 91 12 49 91 14 29 3b 55 d5 40 f5 43 75 22 9e cb c7 c3 c3 c3 c3 6b 46 9b 14 c4 c5 16 be 9c 7f fe 92 65 87 65 f8 36 62 5f 96 f1 b6 02 c5 7d fb fb 1a 6c b3 02 9c 13 58 e6 69 fc ba ac e2 75 0a 56 9b ec 58 81 63 b5 bc b9 59 a5 f0 08 fc 3d 80 bb 7d b5 0c 64 39 67 f2 eb 72 9d 55 fb b7 5f 0e 20 81 b1 77 7b 80 47 ff 19 26 d5 7e 39 9f 2d f2 97 bb f3 a8 4a 0e 48 42 9c 80 c2 2f ab d7 14 f8 91 87 be f9 f1 16 c9 21 3f 1d 62 c4 73 00 c7 93 9f 66 bb cc 83 87 dd b9 ca 72 a4 ee ed 17 ff 90 7d f1 93 6c 73 42 c5 95 77 2a 52 3f 2f 00 e2 bb bd 3b 3b 2b 94 d4 c4 8d 22 3f cc 5f de de de ba 7c e1 7d f7 db 58 f1 2d 3a ab 98 b1 4e fa e5 b9 88 73 8f fb 1d 69 ad 91 6c 4f 69 aa 52 72 01 6f 64 cb 7b 5e c7 9b df 77 45 76 3a 26 fe 26 4b b3 62 f9 71 3c 1e ab 6a a2 30 9f 0a b4 1d 99 aa 31 1a ff 5b a7 d9 e6 f7 d5 21 2e 76 a8 b8 20 5e 37 19 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1413][o8+*44"dUb}loo [iJr.e/II);U@Cu"kFee6b_}lXiuVXcY=}d9grU_ w{G&~9-JHB/!?bsfr}lsBw*R?/;;+"?_|}X-:NsilOiRrod{^wEv:&&Kbq<j01[!.v ^7/+T |@-}_p+Hv 8Y\-S,sxjUVMtj/$TG3AZbAT<5}Z4dze>hmd'yVT^xzz(pq2XB&@n<c^|6%(AHtM5 bB&~;+An{V0;.|I~e.&aRQzVL&M]{L5Hb2RS'i<gm`Fap&s;#}'~Vh_;@$k!vHevQb?M$pu{[B95sHV:$2v"B9KHMiH#
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.491226912 CEST472OUTGET /wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.658718109 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21d93-e839"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 35 62 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d ed 72 db 38 92 af c2 4b 2a 35 f1 ad c9 d5 77 6c a9 76 eb 12 c7 79 82 ab ba 1f 77 53 2e 8a 84 2c 4e 28 52 4b 52 76 3c 2a 57 ed 43 dc 13 de 93 1c be d9 f8 22 41 49 4e ee ac 89 47 26 81 ee 46 a3 d1 68 34 1a 8d e8 8f 3a dc c6 45 9a a3 ea 98 66 f5 3e 8f 5f 96 eb bc 4c be af 92 43 55 97 d5 72 5f 66 45 83 aa d7 a8 2d 18 d4 fb b8 38 ae e3 e4 fb 63 55 1e 8a 74 d9 54 71 81 9f 55 a8 68 82 43 95 7f 8c a2 bf 66 bb f8 11 d5 7f 5d 1f f2 1c 35 0f 71 55 95 cf 0f 87 7d b4 2f 1e af 82 04 11 88 e2 7f 45 19 56 68 8f e2 66 a5 e2 df c7 69 9a 15 8f cb f9 fe 47 30 de ff 58 3d 67 69 b3 5d 8e 17 f8 eb 16 65 8f db 86 7d df e4 65 dc 2c 2b f2 40 a1 31 2a f7 08 12 19 52 8a 96 1d e4 a5 e5 73 41 09 7c 8d 30 ae 47 f2 fc 79 9f ec c3 24 6e d0 63 59 65 a8 0e a2 a6 dc 87 39 7a 42 39 7c ba 37 1f bf 40 f6 14 65 81 56 79 56 a0 90 13 1e dd 54 68 b7 da c5 d5 63 56 84 eb b2 69 ca dd 72 8a db 22 9a 3c 5a 35 e8 47 13 c6 79 f6 58 2c 73 b4 69 dc 14 bd a7 4f f0 03 cc b8 f2 d0 38 28 8c ea c3 1a [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 25bb=r8K*5wlvywS.,N(RKRv<*WC"AING&Fh4:Ef>_LCUr_fE-8cUtTqUhCf]5qU}/EVhfiG0X=gi]e}e,+@1*RsA|0Gy$ncYe9zB9|7@eVyVThcVir"<Z5GyX,siO8(}TQ)r4"%q]V)(5^1)&NtxtF\ 052&^(hIOj$yHR4kB<fN&,PyFYAG("3&?B((ibh$!d1{a-g6,2RrWIc~41fDQ #\-DXbX2OW}L_sV]#dZf4:%cLjPZ.3YB&dW2jZ_,;&(a|WMK2./mj.0#u|q3>N,`"VlA0N)1_`!<Kww+0}vFv1-Hpsbal
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.663640976 CEST492OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.818885088 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-2a52f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 36 36 64 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 97 db 36 b2 28 fa dd bf 82 d7 59 73 ec ce 88 b2 a8 57 4b 9d 9d 9c b1 9d 97 e7 c6 4e c6 ce e4 e1 d9 73 b5 28 89 ea 66 4c 89 da 22 d5 ed 76 96 cf 6f bf 78 13 8f c2 83 92 da c9 e4 c4 9e 71 ba 09 a0 50 28 14 0a 55 85 42 e1 d1 c7 51 14 9f f0 cf bd 08 fd d9 65 d5 b6 dc 54 f9 75 16 55 59 5d e7 9b cb ea de c7 8f ee 3d fa 58 2e 29 d2 cd b2 5a a4 db 2c aa d3 79 91 d5 91 51 63 5b ee ea 5d 9a d7 fe 0a db ab 72 93 e1 f2 ee fa ed 2c 5f a7 97 d9 6c 9e 2e de 5c ee ca fd 66 19 fd 8a 90 6a 7e 8d 17 65 51 ee 2e a2 8f 56 7d fc f7 93 7b ef ef 75 eb 65 7c 9d 57 f9 3c 2f f2 fa 36 be ca 97 cb 6c 43 9a 35 5f 2f 22 fa 19 d7 7f 74 17 44 5b ed ca 75 34 2f cb ba 42 63 da 62 7a 75 17 45 96 ee 56 f9 5b 82 ca c7 ef ca 72 7d 11 25 04 61 5e 72 31 cf 56 e5 2e eb 48 5f d2 55 9d ed 48 8b 65 5e 6d 8b 14 61 4e e8 f7 09 fa b2 28 37 75 b6 a9 2f a2 fb f7 f1 af 45 be c9 e2 ab 2c bf bc 42 9f 7a 2a e0 06 0c f9 74 81 50 ab af e8 e0 ef ed 2b 44 e1 0b 42 b6 79 51 2e de c4 bb f2 86 54 45 e4 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 66dck6(YsWKNs(fL"voxqP(UBQeTuUY]=X.)Z,yQc[]r,_l.\fj~eQ.V}{ue|W</6lC5_/"tD[u4/BcbzuEV[r}%a^r1V.H_UHe^maN(7u/E,Bz*tP+DByQ.TE??6V:"[.,gqITZc~zW]^gj3ah+>v_G#n7>Q[m"nJ'tpY2M.a7U^"(N&9WI_J72w+C{c!&E_|@7U^}Yy,@%mhM^st@ma@vqu4IrX@] i.]\gk$o,=|eC+"EUJtD2;-<P;uCR)0D!_foMj+/MHjUQst_W2OkDmEHBN^B[G}w]"U&sWP$z
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.832909107 CEST474OUTGET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.984901905 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e89-bc23"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 64 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d fd 93 db b6 72 bf fb af 60 2f 93 89 cf 11 69 92 fa 3e c7 99 da b1 3d 7d 33 49 db 69 5e e6 4d 9b 49 3d 94 04 9d 58 53 22 1f 49 f9 ee 92 c9 ff 5e 7c 92 f8 58 90 a0 a4 73 fc da f8 6c f9 04 02 8b c5 62 b1 d8 5d 2c 96 cf 9f 79 9e 7f c1 3f 4f 3c fc a7 44 55 91 1f aa f4 23 f2 2a 54 d7 e9 e1 b6 7a f2 ec f9 93 e7 cf e4 27 59 72 d8 54 eb a4 40 5e 9d ac 32 54 7b 46 8d 22 2f eb 32 49 eb fe 0a c5 2e 3f 20 f2 3c a8 37 2b bf f2 8b e4 16 f9 15 5a fb 3b 94 6c 50 e9 fd 86 d1 da 27 e5 6d 7a f0 57 79 5d e7 fb 1b 6f 3c 2d ee 5f 3c f9 fd c9 2a df 3c 78 ac 59 51 ed fc 3a ad 33 24 d5 bf f1 c2 17 f8 cb 36 3f d4 fe 36 d9 a7 d9 c3 8d 97 1e 76 a8 4c eb a6 bc 4a 7f 45 37 5e 14 4c e2 25 da 37 a5 77 28 bd dd d5 37 de 34 a4 10 b2 f4 80 30 3a ac 2c 0a 62 52 b6 ce b3 bc bc f1 be 88 36 f1 38 9e 13 6c 38 fe ab fa 40 71 d8 a4 55 91 25 b4 4b da 7e 9b a1 7b d2 30 c9 d2 db 83 9f d6 68 5f dd 78 6b 74 a8 51 49 8a ff e7 58 d5 e9 f6 c1 5f e3 fe 71 a1 fc a8 c8 ab b4 4e 73 3c 9e 12 65 49 8d [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1d1e=r`/i>=}3Ii^MI=XS"I^|Xslb],y?O<DU#*Tz'YrT@^2T{F"/2I.? <7+Z;lP'mzWy]o<-_<*<xYQ:3$6?6vLJE7^L%7w(740:,bR68l8@qU%K~{0h_xktQIX_qNs<eIGJWm_Nw{LtS0aXdK&h`dPlfS}3,l%`>K_&3e`c[Y0")qw3G'qB>5l{c9f!(`H<e4RxKf>gO1%_+d%]<M4~Mny5YkA!v<70GV4waOx+APX_%{'Kf)}}U3kXr5L4.sMO/;{,E2KCyoXV:/WaJ6/WNn0insg/c]oj]]7w /oaWm^^EgW`
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.993366003 CEST426OUTGET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.144073963 CEST1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21dc0-420"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 53 5d 6f 1a 31 10 fc 2b c4 0f c8 16 c6 f0 0c b2 a2 26 4a 14 a4 36 49 d3 54 a9 84 50 64 7c 7b c1 e4 ce be da 7b 1c 94 f0 df bb 17 48 45 aa b4 6f d6 7e cc ce ec ac 1b e7 b3 d0 a8 7c fe 29 6d bc 9d 78 87 3a af bd 45 17 3c 17 db cb 33 e5 28 c4 b7 a6 aa 26 d9 e8 e1 e2 92 2a 1f 5d 26 57 10 13 95 bc 46 0e 6f b9 ce e7 65 31 3a 19 ee 84 5c 05 97 75 86 27 5a b7 79 b3 34 eb 3a 16 dd 2e 27 b8 8b 15 78 54 a9 9e 27 1b dd 1c 38 b3 a1 2c db 90 8d 60 10 98 6c 20 7f 3c c4 1e ad 29 8a b9 b1 cf 42 fe af 33 42 19 56 ff ea 14 3b f9 47 0f 48 2f 51 6c 57 26 76 82 34 1a d4 13 e0 45 01 6d 43 3a db dc 9b a7 6b 53 02 f7 62 3a 9c 8d 8f 93 67 9b 49 c6 51 bc bc 70 1e a8 6b cf f4 90 a3 72 a1 5c a6 51 06 95 a2 d5 6c 30 b0 c1 7b b0 a8 72 63 61 1e c2 b3 f2 80 03 d6 6b 57 51 04 22 d6 63 83 94 3d ab 65 62 d2 a8 ca 44 42 b9 0e 19 d0 a6 13 44 3c 83 3c 44 e0 44 90 b8 f3 2c d8 ba 1d 23 59 ab ba 42 26 d9 1b 6c 7f 99 08 86 89 71 ab a7 d5 4e dd ce 14 ee 17 e8 63 c5 7b bd 44 4f 4f 67 63 82 e6 d8 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 278}S]o1+&J6ITPd|{{HEo~|)mx:E<3(&*]&WFoe1:\u'Zy4:.'xT'8,`l <)B3BV;GH/QlW&v4EmC:kSb:gIQpkr\Ql0{rcakWQ"c=ebDBD<<DD,#YB&lqNc{DOOgcqPiWO}MY{lF()AUuZp_k]KM!wT%#~]=Y%28Y{tkMW!DXSAI|@%?"$b`;1Boo3ytd(W0L.)45X>!eglLf*tt=JHTHi.PfMq.|+5B|hc<k:FUMv 0
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.618829012 CEST499OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.771671057 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-138c3"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 36 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 7d 6d 8f 23 b7 d1 e0 f7 00 f9 0f 7d 5e 18 5e 3b d3 5a 49 23 cd db 22 41 ec f5 ee 25 40 9c 04 5e 1f 8c 43 12 08 3d ea d6 a8 bd 2d b5 9e ee d6 cc 8e 07 fb fc b1 fb 76 bf ec 58 7c 2d 92 45 76 4b 23 c7 b8 e7 19 d9 b3 1a 36 9b 2c 16 8b c5 aa 62 55 f1 d5 57 bf fd 4d f2 55 f2 c3 ba 6c 93 77 65 55 24 cb 7a db 65 e5 b6 4d ba 35 fb a3 6d 93 55 dd c0 ff db 2e 29 b6 79 b2 cb ee 8a 36 a9 57 fc f1 ae da df 95 db a4 2a 3f 14 49 bb bf dd 94 6d 5b d6 db 16 5a e4 ad fe f5 6f 3f bc bd 41 6d b3 7f b7 75 97 64 f0 f2 a6 78 c5 5b 87 72 e8 e2 5d c3 3a 4e de b2 2e fe 57 5b 34 c9 9b a6 c8 ba 22 4f de d5 cd a6 1d 41 6b af 7e fb 1b f8 bc fa 2a 55 3f 6f ea cd a6 de 26 6f 2b d6 d8 b6 6b 53 fb 47 bc 30 6a 36 d9 5d b9 64 c0 3c b1 46 d8 cf 6d fd 31 6d cb 9f cb ed dd 0d fb de e4 45 93 b2 a2 d7 bf fd cd 27 5c 9d fd db d4 0f 6c 64 ea b5 aa 6c bb b4 ed 1e ab e2 86 8d 61 5b bc 16 c5 9b ac 61 18 b8 49 c6 ec 33 df 7d 4c c6 e1 86 ca ed 6e df fd a3 7b dc 15 bf 6f b2 bc ac ff 75 d6 53 6b b9 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 3662}m#}^^;ZI#"A%@^C=-vX|-EvK#6,bUWMUlweU$zeM5mU.)y6W*?Im[Zo?Amudx[r]:N.W[4"OAk~*U?o&o+kSG0j6]d<Fm1mE'\ldla[aI3}Ln{ouSk.lR0[w7d(x(n}UCql+&.yx>FF*p}24.2m4Fh(6kHyIU/?XNUUgl.b](l,]dT5s04)D{PaJ.$)EzRs[1E04;lT?z]K;6-d(YfmA48f*E!m/WT,R`\5&g\"+p}{&pK*E1|^d]y@UEfEe/1X'%|r\GunoTuOH%@Amj6BSz.'*bbv]![Uht.@0QhI#[;
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.818294048 CEST445OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.969156027 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-22bc"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 df 6f e3 36 0c 7e f7 5f 91 6a 40 61 e3 6c 23 c5 de 9c 65 c5 ad bd 87 02 77 eb 0d bd dd 1e 86 21 a0 2d d9 51 ab 58 86 2c 37 cd d2 fc ef a3 fc 23 b5 93 06 49 ba de da e5 fa 94 c0 16 29 f2 23 f9 91 26 29 72 d6 cb b5 e2 91 26 83 eb df 0a a6 66 b6 e3 2b 06 74 66 c7 45 1a 69 2e 53 db 99 6b fa 49 52 10 17 13 48 98 ed 2c 9c 81 d5 bc ec 75 5f cd 6f 41 f5 d8 90 14 29 65 31 4f 19 25 47 c3 a1 9e 65 4c c6 bd 29 4f a9 9c fa 9a e6 a3 84 a5 4c 81 18 4d 8c e8 88 1b d9 11 e5 39 84 82 e1 b3 f0 f8 98 18 b9 dd 05 1a d3 49 cc 93 42 31 7f 9a 79 11 64 c6 3e e2 f8 0c a2 71 db 19 63 22 0c 6b 09 3d e6 b9 e3 47 63 2e a8 62 69 a9 e0 41 72 ac 27 c2 76 06 1b 8e 02 9e a0 a0 c1 26 8d 84 0b 06 9b 75 5b 42 21 a3 1b af b4 da ed ad 3c e8 55 c7 76 b2 d3 0d 87 b0 c5 56 c0 13 a0 b5 42 a3 04 e4 39 71 06 46 4d 34 24 64 e0 9d fc 04 3e 42 ca ee 2e 63 9b 68 da 40 e4 81 e0 49 ea 11 e7 f8 b8 be 0c fc 3c 13 5c db a4 47 9c 75 bb 50 8f 65 cc d9 a2 cb 8e 86 57 98 58 69 52 d9 de 42 a6 02 32 03 74 42 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 5b1Xo6~_j@al#ew!-QX,7#I)#&)r&f+tfEi.SkIRH,u_oA)e1O%GeL)OLM9IB1yd>qc"k=Gc.biAr'v&u[B!<UvVB9qFM4$d>B.ch@I<\GuPeWXiRB2tB#F+[!:u[hy]zG +f>*EM&DJ\[}XPGw)yYfEfMp),Vs5sQ4]s'LKWPQs(3W4PYJWvHK"L=MK-LpJ+W+i4kT,S2gbbPXK94 wef(sg/$y2Z5Pe!^Mr6BJ0E*7em;G'hkOyb%ZUk\C!*)zq.b7l@!1?J<ZSYclQLam\0hGf]{c_Shm~*5yvoz1:\#!s#j'C.ab
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.347909927 CEST479OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.659620047 CEST479OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.308445930 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-55e2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 35 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 5d 73 db 38 92 cf 33 55 f3 1f 10 ce d5 92 b2 25 ca c9 dc 6e 4d c5 96 ab b2 99 cc 6d ae 92 cd dc 4e f6 b6 ee 1c 97 96 22 21 89 09 45 72 48 ca b6 36 a3 ff 7e dd 8d 0f 02 24 28 cb de cd dd c3 1e 92 b2 24 02 dd 68 34 1a 8d ee 46 83 d3 93 93 6f be 66 27 ec c7 d7 6f 5e b1 65 51 b1 28 cb 58 b3 e6 ec 63 74 13 d5 71 95 96 0d 5b 6e f3 b8 49 8b 3c ca d2 66 47 8d b0 c1 b2 2a f2 86 f1 3c 61 c5 92 1e 94 d9 76 95 e6 88 6d fa cd d7 53 40 09 0d db 46 ef de ff c4 6e d3 64 c5 1b aa bf 89 2a 56 6d e6 d1 c7 e8 6e be ad 32 36 53 bf 42 f8 75 ae eb 6f a0 cf 24 c2 ce e7 51 d3 54 d0 ec ca 87 df d1 a4 da 4c a8 6e b2 ad 79 95 47 1b ee 8f 3b 15 7c 13 a5 99 7f dd e2 fa 58 cf b1 05 3c f8 e6 6b 35 24 78 fe 3a 4f 9b 7f 2b 8a 55 c6 5f 94 69 30 62 9f 61 04 50 24 50 0a b5 f3 4d 54 ce 63 18 48 94 e6 bc aa 81 88 9a 37 af f3 86 57 d0 53 a0 50 05 23 09 a9 4a ba 64 41 b3 2b 39 b0 47 f4 f2 36 2a d9 6c 36 63 be 02 f1 75 6f ba 28 be 64 19 f6 8a 7d 7d fc 8f 2d af 76 81 17 c2 c8 e0 d1 04 09 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 156d<]s83U%nMmN"!ErH6~$($h4Fof'o^eQ(Xctq[nI<fG*<avmS@Fnd*Vmn26SBuo$QTLnyG;|X<k5$x:O+U_i0baP$PMTcH7WSP#JdA+9G6*l6cuo(d}}-vls$.')u=U5O@tWlG1=PT::;g)`}:9t*io:]du9J^`n+)n,{d@2Hzou!y:eifce5w:WE)f3-eVc%kXsB"T\FUGBsfe1s.{m'm1g5tc7i8a^#Fhs`q3yC_ @]!dL=+K9j]hV23"JUmJQ,Z~?I_$/p&,J5 OM+_R||~yAM
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.324450016 CEST435OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.475383043 CEST1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-592"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 36 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 53 c1 8e 9b 30 10 bd e7 2b b2 56 15 e1 16 53 76 b5 27 28 da 43 7b 68 a5 1e 5a 29 ed 15 19 7b 08 ee 3a 18 d9 86 6c 94 e5 df 3b 10 e8 66 93 d5 56 bd f4 04 b6 df cc 9b 79 f3 a6 e3 76 e9 e5 da ac 4d 93 1d fa f4 d7 f7 16 ec 3e a0 91 05 2e f7 41 d9 d6 c2 2b 53 07 f4 30 81 22 55 2b 1f d0 9e a6 8b 17 5e b3 c3 1b d0 b0 85 da 27 9d 51 72 19 87 ce ef 35 24 84 84 43 5c 72 12 d1 21 31 cf 26 3e 12 79 c9 9c b0 46 6b d6 36 84 a6 aa 0c 78 a4 a1 de f8 ea 89 7a ce 9d f1 74 be 1a d3 67 a4 ad 25 94 aa 06 49 ae b2 cc ef 1b 30 e5 92 47 92 7b 1e 90 11 42 e8 dd d9 39 39 fe 5c 93 d4 ed 94 17 55 f0 2c 25 3d 08 ee 60 79 c4 dc 90 64 ae b3 30 72 4f 68 24 9c 0b 0e 8d 71 6a 68 26 21 16 34 f7 aa 03 12 12 d3 81 2d b5 d9 b1 07 92 90 4a 49 09 35 e9 69 cf 23 6c 9a 08 ad c4 3d 09 ff a8 c0 e9 c1 82 6f 6d 3d 8f 20 aa 78 2d 35 e4 23 30 87 0e 9b 45 10 c6 f7 a1 97 c7 b3 cb 8f 3a 25 a7 59 50 ae 17 35 38 57 8e 4e bd de c6 f1 07 7e 77 fe 8a ec ee a3 e6 d8 1b 39 1d 07 eb 94 53 c5 a0 d9 e3 e3 45 08 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 26eS0+VSv'(C{hZ){:l;fVyvM>.A+S0"U+^'Qr5$C\r!1&>yFk6xztg%I0G{B99\U,%=`yd0rOh$qjh&!4-JI5i#l=om= x-5#0E:%YP58WN~w9SEd,E-jTE^K5l,8B"+ gm<_G4sTT(lz!=DX5$w)K${ 1,mov2/jRTks93zoa7Gy*mO%)zok~f\5v%o [c!+|BeW<^PA-Tg68c-kmR.8Fz/~7-t0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.479115009 CEST453OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.629911900 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 02:47:35 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66f379c7-2da9"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 63 62 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 1a 6b 8f 1a 39 f2 fb fe 0a d0 ad 70 f7 d2 30 b0 3a e9 b4 74 3c 51 2e 89 f6 b2 79 ad 94 d1 dd 87 c9 1c 32 b4 01 2f 8d 1b 75 1b 66 46 c0 7f bf 2a 3f ba dd 3d c0 4c b2 7b 9b 3b 29 19 6c 57 d9 ae 77 95 dd 8e b7 2c 6f bd cf 64 a1 78 fe 46 16 62 be 50 05 9d 6d e4 54 89 4c 06 e1 0e c1 9c 5e df 44 82 12 12 e5 b4 3d 8c d5 42 14 fd 82 ab 77 ac 50 2f 53 31 5d f2 a4 9a a1 22 19 89 70 a7 a8 ba 5f f3 6c d6 52 6d 4a c9 46 26 7c 26 24 4f c8 73 35 ba be 89 a5 83 ca 06 54 22 54 38 a8 68 40 c5 08 76 e7 fd 2d 4b 37 bc 78 91 e7 ec 9e 2a e8 cf 04 4f 13 db 97 07 43 de fc 04 79 e1 2e e7 6a 93 cb 16 3f 94 7c bc 91 c0 bb 64 e9 8b e2 e3 46 4d 32 d8 f0 25 53 7c 9e e5 f7 d5 3c 1e ee 04 e5 d5 e2 4f 99 53 ee 25 ca bd 64 f2 7a cb a5 f2 d6 8d 40 60 e1 ee de 34 a2 eb 9b f0 10 3b 60 2b 81 25 c4 2c b8 15 32 c9 6e fb 2b a3 24 61 95 34 4e f8 64 33 1f af b2 84 bb 8d da 83 c3 77 3c 2d b8 eb 0e 0f de 62 6b b7 17 6a 34 a5 3b 00 65 79 80 1d d1 12 20 0f bd 55 9b f7 17 ac f8 78 2b 7f cd b3 35 cf [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: cb6k9p0:t<Q.y2/ufF*?=L{;)lWw,odxFbPmTL^D=BwP/S1]"p_lRmJF&|&$Os5T"T8h@v-K7x*OCy.j?|dFM2%S|<OS%dz@`4;`+%,2n+$a4Nd3w<-bkj4;ey Ux+5} p7rtT(wgH^!I=2'L,U@_"9G'CYSk>lID8@&<4D)]24X}KR*iSZ|)Hv&JT/rINh3ALDK8)C<_"A[(.2z9+!1sP2tA4yNaYz*HPiv2 d"],TF(w2vV}~'Mu(#[]s/Mj"NlYIbRb>#Exn mXA3]n\-M;ri-/Zu~Cpdoz


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.54971035.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.174401999 CEST446OUTGET /wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.322977066 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"5dda5a83-729a"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 35 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 5d eb 8f a4 38 92 ff be 7f 45 ee b6 56 dd 3d 9d 64 41 be 1f 9a bd d5 ae 56 77 23 ed dd 97 db 6f 73 ad 93 01 93 c9 36 89 59 20 eb d1 79 f5 bf 9f 6d 0c d8 e1 30 50 35 33 6a cd a8 ca fe 39 1c 8e 97 c3 61 a0 1e 7e f8 fd ef 66 3f cc fe c2 58 5d d5 25 29 66 8f ab 45 b0 f0 67 9f 2e 75 5d 1c 1f 1e ce b4 0e db be 45 c4 ae 9f 05 fa af ac 78 29 d3 f3 a5 9e 2d fd 20 f0 f8 ff d6 b3 7f 3c a5 75 4d cb f9 ec a7 3c 5a 08 d0 df d3 88 e6 15 8d 67 b7 3c a6 e5 ec 3f 7f fa 47 43 b4 12 54 d3 fa 72 0b 05 bd 87 fa 29 ac 1e ba 29 1e c2 8c 85 0f 57 52 71 52 0f 7f ff e9 af 7f fb af ff fe 9b 98 f2 e1 e1 87 df cf 72 56 5e 49 96 7e a7 8b a8 aa 04 a3 3e 67 f4 ff 24 65 35 19 ff 8d 93 5e a4 ec a1 c3 f2 b1 bf bb d4 d7 ec 9e b0 bc f6 12 72 4d b3 97 63 45 f2 ca ab 68 99 26 27 ef 89 86 df d2 da ab e9 73 ed 55 7c 80 47 e2 7f de aa fa 18 f8 fe 1f 4f de b5 c2 7b 5e c3 5b 5d b3 fc ce 1e 69 99 64 ec e9 f8 98 56 69 98 51 d5 3e af 68 46 a3 fa 2e c7 f2 85 e5 55 c2 19 3a e6 2c ef 10 82 a9 59 9a [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 15a9]8EV=dAVw#os6Y ym0P53j9a~f?X]%)fEg.u]Ex)- <uM<Zg<?GCTr))WRqRrV^I~>g$e5^rMcEh&'sU|GO{^[]idViQ>hF.U:,Y?6_ZSI+Z--{5)J8VV<,d?iE8wW}4!VG{n9Wgi~>\GUc:[8e_YVnzkH|zx9Wi)66|$E^Yt:ES}mX,Rm|iD29?^8]^QFJ BRF+S2txJrm;w&Qd4nI=D\IyDN"mHYL7~81 X>:"!==}={[Rf#9pPOLS;)E@P\{),~]bovzy8E,aB};HO&IWr2n*CE'HKrcc=gb<?nl1
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.322995901 CEST212INData Raw: 45 58 4b eb 94 47 0a c5 84 5c c2 8c 92 8a 72 df 14 0e 37 5b 04 9b 6a de 13 b7 fa 4e bf 06 11 53 77 47 19 98 ee 3a b5 e3 87 ed 96 24 f4 70 e2 23 84 52 78 9c 7a 87 90 e6 3e ef dc b7 1d 81 bf 9c 07 bb cd 7c b9 5a cd 17 db 37 49 70 90 10 58 8c 0c b5
                                                                                                                                                                                                                Data Ascii: EXKG\r7[jNSwG:$p#Rxz>|Z7IpX#za_]-p81c]:FzvAcg/_IJLoTSLcq(2 m#bRxo1K*C!a-
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323060989 CEST1236INData Raw: 66 cd 0a 1e 5b fa df db 39 7c 7d 8e 59 46 42 9a a9 99 9a 5f ba f9 d2 5c b0 de 44 9f a7 66 c6 b5 ef c3 4c a0 27 85 6e cd 5d b7 d7 90 73 a0 9a f9 ad 7d 5c 75 20 63 d5 3e cf b7 54 52 1f c5 da cd d0 bc 34 56 f9 05 ca f4 8b 12 ad 26 2a cf 90 bd 9a d1
                                                                                                                                                                                                                Data Ascii: f[9|}YFB_\DfL'n]s}\u c>TR4V&*HkToIrU0~tVy\'vIFN0N6R[5y/k(V7"6W\MS7D<-xOg5;`|lM`
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323074102 CEST1236INData Raw: 32 d9 f9 14 7e ac 7f cc f9 80 ee c6 60 c3 ce 67 d8 22 e2 7c 53 fd 00 b8 60 3b 0c 73 e6 66 9c aa f6 0d db f6 26 0a f7 9b 08 cc be 8e 08 5d 47 06 15 43 a3 aa ed 88 b5 69 da 6b 9b 46 bd 70 12 a7 eb 1d 59 af 77 50 4e 87 fd 7a 75 98 ce e9 38 0f 03 5e
                                                                                                                                                                                                                Data Ascii: 2~`g"|S`;sf&]GCikFpYwPNzu8^N`z!lez^h5c8y??@wca/4l~4OopKp4Gn!\)L=jgF5'af[:fMp)&L<9FF1=SL
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323086023 CEST1236INData Raw: a5 25 41 81 a6 72 44 c6 81 c2 76 80 c5 0c 75 b3 b5 a9 90 b4 e6 29 0d ba b7 ae 41 58 13 e7 1d 95 22 21 e8 8d 6f a3 9b 84 1b 03 9b ba 91 cf aa 35 07 04 0c bc 44 c0 cd 13 70 28 7c 85 c0 4b 27 db 6b 04 2d 3e 0b 91 26 e8 5e be 31 95 e6 da 2a 37 a6 ca
                                                                                                                                                                                                                Data Ascii: %ArDvu)AX"!o5Dp(|K'k->&^1*7R~is0Ig(ScS$3@zFD]kkjJO9.-PL9hv8SRq|w+[S</<Qx"%g[S?w4pf <Dq+2Foc/}i.!/O)
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.323097944 CEST810INData Raw: 57 84 e0 9f 44 9b 36 93 fc 1d 99 a5 ff 94 a4 93 8a f1 dc 2b d2 7f 1c eb d7 1e 0e c4 ba b5 07 71 7b 56 ed 49 1d 73 e1 53 68 94 ef df e5 95 ce f3 71 e9 5c a1 63 b8 6c ed be 7a e0 6b c3 e5 93 89 5f 80 88 fb 46 4b cf b3 fe 47 74 94 d6 65 7e cd 43 7d
                                                                                                                                                                                                                Data Ascii: WD6+q{VIsShq\clzk_FKGte~C}}f<p^l>+tW nr:GC,sV:&iYf%#f|}WWRO`by8hcu"aus$b8,&*#*R4BP*@4jL=+QB[E!}<s
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.329283953 CEST431OUTGET /wp-content/plugins/td-newsletter/style.css?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.478457928 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:39 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ea3-1558"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 36 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 6d 6f a3 38 10 fe 2b dc 56 55 b7 7b 71 45 d2 ed cb 82 fa 47 6e b5 b7 32 30 24 be 1a 8c 6c a7 4d 8a fa df 6f 6c 63 20 40 1a da 7e 58 21 a5 60 7b 1e 8f 67 9e 79 71 af 52 0e 54 e6 6c 57 7f 7b 11 a2 88 96 af 57 7e 24 a2 b9 06 b9 e8 be 13 c8 85 84 3a 63 aa e2 74 1f 69 9a 70 88 53 51 6a 28 75 74 71 11 73 56 02 d9 00 5b 6f 74 14 0e 71 6a fb 19 25 42 6f 5e af 74 56 fe 4e b8 48 1f 7f 97 f0 ac 38 68 5c f0 5b 6d 13 95 4a 96 40 60 e6 09 2b e8 1a c8 b3 a4 55 3d 00 9e 25 8d 7a 39 e1 4a 28 a6 99 28 23 09 9c 6a f6 04 b1 3f 80 c5 98 0f 57 3f 81 d4 2c a5 9c 50 ce d6 65 54 b0 2c e3 30 5f 9e a8 a7 75 6b 3c 56 da 43 e5 1c 76 b1 85 23 4c 43 a1 a2 14 6d 09 32 fe 6f ab 34 cb f7 c4 5b b7 19 fe a8 21 70 e7 c0 ec de 88 d2 ad 16 ef 97 5e bc 5b 22 f8 56 e7 8c f3 e8 2c cf f3 79 fb 41 41 19 27 09 95 ad a1 8c 85 e6 c9 b2 b2 da 6a e7 73 23 64 a8 3c 47 2c d1 0d 51 fa 3b c6 05 c3 51 96 e9 4d b4 0c c3 ea b4 06 c9 56 6b 51 9e 34 91 d5 f1 a7 de 57 f0 60 8f fa ab 36 1b 35 6e f9 be aa 76 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 560Xmo8+VU{qEGn20$lMolc @~X!`{gyqRTlW{W~$:ctipSQj(utqsV[otqj%Bo^tVNH8h\[mJ@`+U=%z9J((#j?W?,PeT,0_uk<VCv#LCm2o4[!p^["V,yAA'js#d<G,Q;QMVkQ4W`65nvqEq'@4SZ2<V*ONVqyEk!n?"f$;zM!yd@eQ)JQ3C[]W`y['4}\K-3=2:%+HI'Bf gp)mm=F^V3!:0&fv_wc>vR4aD\TQZY4^Z7JjSO5&&%7a@8J\3F=!}G#%&%83=^?Y[In02]V.[fRM#D|XD33nT*DTd3hWw>K@v'4Nna8wE@vB0HXenCIHfsY/cT%hAP[84%R7
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.478550911 CEST560INData Raw: 4d dc f9 05 a6 73 9d 9b 20 9a 80 b9 31 45 1f d5 0a cc cb 64 08 c4 23 8f ba 55 78 05 29 22 fb 86 db c0 3f 5f c3 cb 96 c7 47 e6 47 ba 4e a4 f1 26 b0 ff 62 45 25 a4 a6 a5 1e 09 05 ac ef 8d ef 9d c5 9a 78 3e 16 c5 07 1b db 76 04 91 1a d1 d0 7b 5b e9
                                                                                                                                                                                                                Data Ascii: Ms 1Ed#Ux)"?_GGN&bE%x>v{[=G|ogsam-|Lm#e2?R]^9[ntwuS<I7p)l:hfPb>Estiaz\)ezT/FA;I[*lb/
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.483141899 CEST428OUTGET /wp-content/themes/Newpaper-child/style.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637279987 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:25:09 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66f78525-11ac27"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 37 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 9b 1b b7 91 2f fc ff 7c 8a 3e f6 93 95 14 0f 47 bc ce 45 5a e7 39 92 2c d9 4e ac 38 96 64 c7 d9 6c 9e 51 0f d9 33 43 8b 64 73 d9 a4 46 b2 a3 f3 d9 5f 5c bb 71 29 00 55 4d 72 2c ef 6b 29 56 66 ba d1 3f 14 0a 55 85 02 50 05 dc ff e3 c1 ab eb 62 5e 64 7f cd e7 c5 83 2c cb fe 5a dc 54 cb 7c 59 ac b2 27 d7 d3 d9 44 bd fd fe c5 d7 fc 65 76 bd 5e 2f 1f dc bf bf ce af 26 d3 b7 47 e3 72 7e f0 45 51 8d 57 d3 e5 7a 5a 2e 58 09 f1 4d b6 2e e6 cb 59 be 2e 0e b3 f1 ac c8 17 59 be 98 64 45 5e bd cf d6 65 b6 a9 8a a3 83 1f 8a 55 25 3f c8 b2 de 51 ef e0 95 fa e0 41 53 fd c1 a3 cd fa ba 5c 89 22 19 ab ef 8b e9 5b f5 48 13 a3 69 e1 04 5e 96 ab a2 5a 1f 2d 8a f5 7d 56 c1 ea be fc e0 fe b2 5c ad 2f cb d9 b4 3c f8 66 3a 2e 16 55 f1 40 ff 20 40 0e 5e e5 57 d5 83 8b 59 3e 7e 73 98 dd 5c 4f 39 c5 e5 a2 e8 8c cb d9 66 be 38 cc d6 37 a5 fa b9 3a cc 2e a7 ef 8a 49 67 96 bf 2f 37 eb 83 3f de 3f b8 ff c7 83 03 41 dc 79 76 2e 7e f8 77 f6 df ec bf f3 f3 73 f1 28 e3 ff c7 7e [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 7000{/|>GEZ9,N8dlQ3CdsF_\q)UMr,k)Vf?UPb^d,ZT|Y'Dev^/&Gr~EQWzZ.XM.Y.YdE^eU%?QAS\"[Hi^Z-}V\/<f:.U@ @^WY>~s\O9f87:.Ig/7??Ayv.~ws(~;_gGw&y?e-~RI~rord-~R-OS<Ix^]7UX:m*{-o6b:r>}vZM/M(_|`|1XjbfdofLN1>F:Jp2Wt.fOUq~jUn2pN4reL8ZO::XxU9.r]6-9>&RsYd=A~B($\3sL+r\A'u1f6p#=`e6Y9~Y7(c?nY=gsyUy1._yL;EQ_e;%
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637305021 CEST1236INData Raw: a2 49 71 99 6f 66 6b a6 69 0b f6 4f 3e 9f ce 84 a5 ac f2 45 d5 61 c6 6c 7a 79 c4 0b f7 8f b2 bf ad 8a b7 8c 59 d9 f4 db 97 cc c6 be 5b 67 15 c7 cb 27 3f 6d aa 75 26 d9 53 ae a6 ac 44 ce cd 71 36 66 0a 7c c5 4c da cd 94 99 cd cd 9a 73 9f b1 9d b5
                                                                                                                                                                                                                Data Ascii: IqofkiO>EalzyY[g'?mu&SDq6f|Ls?RfD#x`PYe6:#i`Ar7Qfb^2]l+JFW3?ePqI|g{RVLB^u//+E-f(8':
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637319088 CEST1236INData Raw: 07 59 ff f8 d0 d6 d9 5e ad 3d cf 98 67 ba bf e1 f2 2f 8b f2 66 c1 4c c3 7c 2a 27 83 4c dd df eb 19 d5 a1 32 cc 86 70 64 6c ba c8 7c c1 1f 79 d3 19 8f 19 17 df cb 8f 8b 09 47 d3 06 98 3b cc 72 16 fc fa 30 db 2c 66 9c a3 39 1f 0c 57 62 30 64 2e 08
                                                                                                                                                                                                                Data Ascii: Y^=g/fL|*'L2pdl|yG;r0,f9Wb0d.flxpy($0'HUaR_145UEpCZl.6>tZM~$3n\6Hc8+56U<X*UyzMm7$Q2,_IpH
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637331009 CEST1236INData Raw: 6c ae f2 cb 82 4d 8c 2e 0a 65 76 05 a3 83 f3 49 49 b0 9e 0f c5 16 3f b3 57 dc 31 da df 84 58 f1 7a 5e 56 6b be 9b 3b e6 9d af 3d 55 b1 1b cd 46 ab d9 4c f5 ac 7c d0 74 2c 5f 7b 9f e5 cb aa e0 b6 47 fe f4 b0 79 a9 e0 94 db b4 9e b0 e9 de b5 f8 d8
                                                                                                                                                                                                                Data Ascii: lM.evII?W1Xz^Vk;=UFL|t,_{Gyh]tLDIM`Ag(}K}&B}&Et+|pb+>!nV9|]\4qya|2/R\ZWh@a\G5|9>SZdG
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.637345076 CEST736INData Raw: 33 b4 55 68 b1 b6 86 69 b6 57 8b bf d0 08 ae e7 ee 6d e5 4e 66 1f 8b d9 9c bf 9d 2e 5f 8a a0 00 e9 ef 80 79 52 3f 33 8f 68 52 bc e3 ac e8 d6 fb d5 ea 53 23 66 40 84 37 db dd d0 20 23 d2 36 35 a9 8c 99 b5 c3 a4 6a 81 3c 26 2b d1 e4 ce b7 cb 82 c7
                                                                                                                                                                                                                Data Ascii: 3UhiWmNf._yR?3hRS#f@7 #65j<&+-;VZ4i2&Km2a{qmjt[vRmp_9"ti->&1RbgTTwq^JJhRGkX-GLZ CMC{[Wce?1R1RKw
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989078045 CEST447OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.136230946 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21dc0-213c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 61 30 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 73 db b8 11 fe 2b 32 da c8 64 45 53 52 ae d7 9b 4a 66 3c 8e 93 bb 78 ea 89 73 49 a6 f9 e0 73 3b 10 09 91 48 28 82 03 42 92 55 4b ff bd 0b 80 6f e0 8b 65 4f a7 f9 60 52 8b 7d c3 72 f1 ec 62 f3 fd f7 35 e1 3b 6b b9 4e 7c 41 59 62 85 f6 63 f1 3e 10 96 b0 1f 45 44 33 17 c7 8b f5 ca bb bb 77 d4 2f 7f cd 39 49 c4 f5 0a 87 e4 3a 09 c8 83 b7 61 34 18 4c f4 2a 4d a8 b0 6c fd ce 52 a9 28 f3 42 97 3c 08 92 04 d6 e3 21 57 01 54 c1 d7 be 60 dc 0d c8 12 af 63 91 19 32 60 fa 40 97 96 28 57 bd 47 e5 c4 0d 5e 90 78 86 94 ed c1 ab e9 80 2d 07 af 5e 23 07 c7 5b bc cb be 44 6c fb 11 6f 6e 93 af 6c ed 47 ef c8 86 fa 24 9b 9d 4c 9d 25 0e c8 bb 35 c7 52 f3 ec e7 c9 c4 59 52 ed 7e 76 9d fc 93 92 6d ca b8 98 9d 4c 9c 94 65 54 f2 fc ca d9 ea 2b 4b 81 d5 e1 24 a3 ff a9 84 7f 01 e1 0c cc 28 e9 8f eb d5 82 70 ed 12 48 6f 39 4e 2f 39 5b 27 81 b4 19 d0 0c 2f 62 f2 c5 e7 2c 8e 69 12 02 0d 36 ef a6 9c 09 26 76 29 c9 37 ea 95 a1 87 60 97 71 aa 47 cf 81 50 18 82 54 da be 02 3b 42 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: a0bYms+2dESRJf<xsIs;H(BUKoeO`R}rb5;kN|AYbc>ED3w/9I:a4L*MlR(B<!WT`c2`@(WG^x-^#[DlonlG$L%5RYR~vmLeT+K$(pHo9N/9['/b,i6&v)7`qGPT;BipXsx5n:4>T@kVt YkVCN%7'%,!84=;I.5L"raCBL`.*Dt3cC?Y9\Ki8ckAKeBWamE%dL!]8#yv..|{y}yyi<oy/z$xN%d'K$|sS38ObT55QY:X\i'.en.nL=]_UH%VT&VtJE<FyZwINB?.7J@'^yEFXeJ5`)(N>K/SHLzTwC/t-;
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.637645960 CEST444OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.788933992 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-27170"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 69 77 1b b7 b2 28 fa 9d bf 82 ea 9c 28 dd 22 9a 22 95 38 03 5b 2d 5e 59 96 6d 39 b1 e5 d8 ce b4 15 1d 2d f4 c0 21 e2 14 92 9a 2c f2 fd f6 57 55 18 1a e8 81 92 b3 bd df 3d 6b bd b3 f7 8a cc c6 58 28 14 0a 55 85 42 61 77 a7 56 7f cd fb 93 61 6f 18 d7 df 4e 67 57 b3 ba 5f bf 6e 35 7f 68 fe 00 3f f6 5a ed af fd f6 9e bf f7 5d ad 3e 58 2e 67 9d dd dd 64 38 5e a4 e3 74 32 bd 6e c6 d3 f1 ee 6c 74 d5 1f 4e 16 bb 63 d9 86 3f c3 36 76 6b f5 a3 e9 ec 6e 3e ec 0f 96 75 37 f6 a8 a1 fa b3 f1 70 39 bf ab bf 17 d5 83 fa ce 6e ed af 9f af d2 f9 5d 33 e5 8b e1 a4 df fc 6b 71 03 ff 84 76 22 a5 05 ba e4 ed 32 9d 24 ae 55 84 dd 27 69 af e3 c0 47 7a 7a b5 fc f9 8a 27 0e a3 5a 9d de d5 24 5e 0e a7 13 97 b3 88 c5 2c 61 03 ef 7e 9e 2e af e6 93 ba d5 c2 99 dd 25 34 77 6e 54 59 33 6c fa 64 82 2d 6f 6a 32 d9 71 a3 dd 70 e0 ed 44 8d 58 d4 91 e0 6c a8 e4 eb 4a 6e e4 ef 79 aa e2 c9 e4 e1 aa f5 f6 01 55 dd dd f3 ba c9 ee de 4e 84 fd 76 7c fc e9 fa 7e 24 1a f4 db 46 9b 47 57 d1 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 6000iw((""8[-^Ym9-!,WU=kX(UBawVaoNgW_n5h?Z]>X.gd8^t2nltNc?6vkn>u7p9n]3kqv"2$U'iGzz'Z$^,a~.%4wnTY3ld-oj2qpDXlJnyUNv|~$FGW0~1<m{$6PF{]C~~<;.FdLP6{N>aTq=\77\=HhlpnkcY@KoO/#}lV34k4Lh^X&pZau=cN$g0tFm!X|=n67yxb>7-z\eb//E=M9@3i!:,E6G|y<l7k|\y,La$81&P`E6Zfnu]h\9oO<77ywblP=n9lukTdl*,\t;7|yh)/Kzt mo%V\%
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.220396996 CEST487OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.383456945 CEST1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-a87"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 4b 6f d4 30 10 be 57 da ff 60 89 43 bc 62 71 7b 0e 5a 24 10 9c b7 08 6e 55 15 b9 ce 6c e3 e2 d8 91 ed b4 0d d5 fe 77 c6 79 6d 76 c9 03 0a 73 68 e3 d7 e7 6f 66 be 19 ef ea 82 b4 b6 2f b5 f0 d2 68 22 b5 f4 92 2b f9 13 92 82 57 05 57 89 4b 7f 50 57 de e5 d2 39 dc 90 c8 74 43 70 25 07 ed eb ef d2 81 ad 3f ee bc 4e 84 51 c6 6e a3 7b a3 d2 68 4d 5e 56 3d fe c0 46 27 49 73 19 fb 54 7a 6f b4 a3 e3 47 6b 73 be 52 10 4f 80 f7 a6 78 65 4a 1f 93 e8 11 ac 97 82 ab 68 33 7f a0 a6 1e 93 a3 1b d3 db 0f 33 50 c2 02 f7 b0 b3 29 20 58 17 55 9a 72 cf 37 84 d7 03 37 15 98 de 2c f8 d2 ea 6e 3b 33 01 8c 35 c0 b4 1e b8 f5 fb d7 b1 33 fa 63 51 58 f3 08 ff 99 1b 2f 70 16 e8 9a f9 0c 34 ed a1 eb d5 cf 88 bf 08 1b ec 91 5b e2 2d d7 ae 01 27 5b d2 9f 67 45 69 45 c6 1d 24 25 ea d3 dd 5c dd b2 56 83 ae bb 3c 4c ce 44 a5 33 f4 5e 80 73 03 71 27 2d d2 9c c8 07 b4 7a c5 cf e5 20 d8 e1 f5 49 fa 62 ad 19 c8 87 50 b0 76 31 84 02 f3 61 14 30 65 ee eb fd 0b f4 b8 c2 c2 a0 36 4f f8 03 7f [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 2dbVKo0W`Cbq{Z$nUlwymvshof/h"+WWKPW9tCp%?NQn{hM^V=F'IsTzoGksROxeJh33P) XUr77,n;353cQX/p4[-'[gEiE$%\V<LD3^sq'-z IbPv1a0e6Ofm8 \<{u1xX3E75=l4|9?{=[]^+$HefO^mD_=>8>Lzk?kbX,:2|U`+w;]EpUWAig,n:Q!Z3':[(|~c,ws{2qB*-X2{<|%N-M{X"dyq]dZ4*y`x/&V%C`Xpi-{0RhM)$vF<~W?xV^K{~9v:q.s.|="ptz\sg3.'/QV^VmuQ?0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.393430948 CEST434OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.540623903 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-11b2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 32 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f db 36 10 fe ee 5f e1 a8 80 2b c6 94 ea 14 0b 10 58 51 82 ae 29 b0 7d 08 96 61 05 ba 61 18 02 8a 3c 59 4c 64 c9 90 a8 bc c0 f1 7f df 9d 24 cb b2 6c c7 c9 da ad fb 14 e7 48 de cb 73 cf 73 a4 7d 27 b2 be 51 97 90 14 fe 7c e1 f5 ec b0 48 a4 d1 69 62 b3 f9 d2 7c ad 0d 4c f3 2f da 44 bf 15 c1 14 4d e3 a4 88 63 7e 3d 15 3a b9 5c fd 9b 16 26 d7 0a 3e c6 5a de 7e c8 40 6c 31 7f 7a 90 71 a1 40 d1 72 3e b6 de 18 e5 44 20 14 64 0e b9 ed bb 79 58 7e e0 fd 5d 2b fd 43 de 77 e9 83 63 d2 99 23 d3 c4 60 0e 90 6d 35 f6 0f 2d 8c 3e 83 32 c7 8f b1 c8 31 62 1e fe 94 de 41 d6 5a f8 31 55 8f f5 22 c6 24 6b 19 c8 e2 3a d1 66 dc 42 e3 0e 81 92 fe cd af 05 64 8f f6 ce d4 2d c6 61 ef 26 4c 97 32 6d 2d e1 b1 c0 07 37 d4 89 b2 ad aa 16 02 dd 89 44 ee c8 48 c7 2a 83 a4 7f d6 17 74 52 e1 89 89 a8 3c a2 c9 62 5e e0 8a 19 26 ae ec b7 a7 ba 2f a9 18 9f 8a d1 08 45 b9 cd 51 e9 7d 62 9d 9d be d3 67 6f 99 27 dd bc 98 41 96 17 41 6e cf a7 3a f9 a2 95 89 c6 47 23 3e 15 0f d5 e7 f7 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 528Xmo6_+XQ)}aa<YLd$lHss}'Q|Hib|L/DMc~=:\&>Z~@l1zq@r>D dyX~]+Cwc#`m5->21bAZ1U"$k:fBd-a&L2m-7DH*tR<b^&/EQ}bgo'AAn:G#>#ziQPF{$Snrf76+1$,4<Sm4K]-[pa{&]#*xpzybp]pOT1$Un!&l<g0rjijAsYL>]lh,6e^y>G2-rLb&xc6Y&r{LByW~><:%k>2pu9-dtwZV,`\<bQ*?QT.AHF+:2m)7)o.I"(URl]pg\@((UDTsU41F]%e.pb7pU~tHVAh!rkz^iSYfgl#i


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.54971335.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183209896 CEST448OUTGET /wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831470966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"5dda5a83-7201"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 8f a3 48 92 7f c5 3b ad 51 77 a9 8d 1b b0 b1 cb 58 33 3b f3 65 b5 2b dd d7 fb 34 37 bb 4a 43 62 a3 c6 80 00 d7 a3 ad fa ef 97 4f c8 47 f0 72 d5 e9 76 d5 1a 0f 44 44 46 46 46 46 44 be 22 a9 df 92 22 6f 9c 04 45 f8 26 9e 2e 69 f6 1a fe 17 6a 8a 43 5d 45 e1 b5 ca be ac 56 df 28 ae fe 96 11 28 fb 71 8e 19 8a be af 70 d1 3c 4c a2 fa eb a7 14 27 e9 cb c3 22 29 aa 0b 6a be 7c c6 97 23 8e 63 1c 3b 45 89 f3 e6 b5 c4 9f 1f 96 83 4c 9e 8b 24 e9 8a d3 b7 b1 12 4d a3 14 68 aa 2b 9e 52 4d fd 74 fa 44 5f d9 5b 57 9c 80 3f 3f 1c 98 82 9e 71 7a 3a 37 e1 de 75 f9 7b dd bc 66 38 cc 29 61 f6 f6 db 9d da 2c b2 78 5c 99 82 e8 5d ba a4 3c 66 a9 92 16 98 ab 49 5a a6 55 24 79 19 d2 e3 ee a3 f5 98 36 28 4b a3 49 da ec 48 df ab 53 c1 69 ae 66 45 b1 3b f4 2b 4a aa 5a 76 38 6c 86 b2 79 81 7b 95 3d 51 d1 1f a3 e4 3b 14 7c 9f 72 0d c5 8e eb 74 f3 91 3a cd 28 cb 51 95 b6 54 ef d1 28 67 32 47 a1 bc c4 4c 7d f2 42 52 9d ec 6d 48 9b eb 8f 0c 07 15 3e 5d 33 54 8d ea 53 a1 7b 8f [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 135f=kH;QwX3;e+47JCbOGrvDDFFFFD""oE&.ijC]EV((qp<L'")j|#c;EL$Mh+RMtD_[W??qz:7u{f8)a,x\]<fIZU$y6(KIHSifE;+JZv8ly{=Q;|rt:(QT(g2GL}BRmH>]3TS{F%9:efjUz3tX#Lk[uE_S'5W5j\pI*RJTUY*-pvF{wI'\58`@h)|F:'!TPy&d4O9~%iy.B<fU>]EBk"QtMzI-B4"^-NkZaYc2/$;R7/T(pN{Jjd/ER)^Ps)~8Eb*ZS{QMRx|#b7~i Y,D5[H eR4QQH A3H G,K13)lwB'DZ8H ozkA$HeP.R4vF,iAI>D,%C<(EIl`
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831504107 CEST1236INData Raw: 10 41 a4 8a a6 8c 09 a0 e1 51 ab 3a 36 f9 ed 58 54 31 e9 52 25 c6 a5 3f 70 e8 05 e5 8b 15 e0 58 c8 3c f3 77 6f b5 39 f0 a2 4c c5 c4 4d 37 a4 44 89 e2 98 c6 29 cf 2d 5f 16 8c 47 4f b0 ab af c7 32 7d c1 99 a3 45 3d 41 cb e2 65 ca 83 03 ab 62 b1 f2
                                                                                                                                                                                                                Data Ascii: AQ:6XT1R%?pX<wo9LM7D)-_GO2}E=AebzA'cQTd9*yXG2c"}<DP|XS$t&}?+3g;D.tGo.gqj4#tu"V#RDQ!I3"&DB
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831542969 CEST424INData Raw: 36 30 c3 56 ac c8 3a 48 a2 89 2f 36 87 4d f1 db e3 28 e7 7c ba b5 67 7d 6b a2 7f df 95 e7 85 ec e0 c6 27 7d 62 1c 17 fa 7e bb d9 2c 0e 0c b7 ad 9a 15 66 ec e0 70 af 31 f3 76 16 b3 4d 37 07 33 99 d5 97 96 d9 9e f2 5a eb bc d6 16 af 75 b7 5b db 9d
                                                                                                                                                                                                                Data Ascii: 60V:H/6M(|g}k'}b~,fp1vM73Zu[dr^/u_bmtdp!z KQ=;>.bp4:;6@ldj0Sab0qXLFQ'HC8MBaJLU,hO'ok}*9}p
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831830978 CEST1236INData Raw: fe ab e5 17 8e e8 56 a7 63 e9 89 2c b5 f0 0b 89 69 ae 47 b4 77 a9 fb 50 30 58 1f 07 b2 93 15 96 c5 6b 8e 9e 88 12 9d 24 7d c1 b1 68 78 d7 af 70 bc 6e 75 f6 a6 f3 56 07 a4 96 a6 8d 43 d4 32 05 58 51 35 b5 fe 0e fa b6 a2 ed 70 68 6a 54 55 64 21 4b
                                                                                                                                                                                                                Data Ascii: Vc,iGwP0Xk$}hxpnuVC2XQ5phjTUd!K,32,V&D1xMJj2fFMf[MZT,$N7iW)51Ud bXdw#TO-z\L?SA,:0Sq^aR"^3].{gls#
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831865072 CEST1236INData Raw: 29 a4 3c dc 9e d2 af 93 7a 6c 4a 5f 4c d0 f2 84 b9 d9 cc 96 0e 7e 55 e5 e3 9a 7f 87 d8 ea fc 71 f0 43 2c 83 52 82 23 f7 bc 61 7a de 98 3c 6b 00 9e 35 da 4e 1d 5a 67 8e a3 33 07 cd 79 23 e4 7d c3 e1 7b 42 f2 bd f1 f7 de 60 7b 67 64 9d 1e 46 07 bf
                                                                                                                                                                                                                Data Ascii: )<zlJ_L~UqC,R#az<k5NZg3y#}{B`{gdFCr47|en3#b0X[[jb-5Hu|mlxe=1f`>^u7-}~]i'/(:Y:YfL6OkCROd1Flk$P#&`ig-*% ]}VL4S&T+
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.831897974 CEST12INData Raw: 52 01 72 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: Rr0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.838509083 CEST408OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994221926 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-15601"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 7b 7b db c6 d1 07 fa ff f9 14 22 ea aa 80 b9 94 44 a7 c9 fb 16 14 c2 c7 91 ed c6 6d ee 76 6e a5 18 3f 30 09 4a 88 21 80 01 40 c9 8a c8 7e f6 33 bf 99 dd c5 02 84 e4 b4 cf 7b 4e 5a 8b b8 2c f6 3a 3b f7 9d 39 7e 3c 38 f8 f5 db 4d 52 de 1e 5c 7f 74 f4 3f 47 e3 83 ed 81 bf 08 0e be 5e 27 f9 3f 5e 1d bc 28 36 f9 32 ae d3 22 3f 88 f3 e5 41 51 5f 26 e5 c1 a2 c8 eb 32 7d bb a9 8b b2 a2 e2 bf fe 86 cf 8f 8a f2 e2 38 4b 17 49 5e 25 07 8f 8f ff 9f c1 6a 93 2f f0 a1 9f a8 3a b8 f3 36 f4 b8 a2 cf 16 b5 37 f1 8a b7 bf 26 74 11 45 f5 ed 3a 29 56 07 57 c5 72 93 25 87 87 f7 bc 38 4a de af 8b b2 ae a6 ed db 28 39 5a 16 8b cd 55 92 d7 d3 9a 9a 19 9c 04 61 d3 6a 70 97 ae fc 41 53 24 a8 2f cb e2 e6 20 4f 6e 0e 9e 97 65 51 fa 9e 1e 77 99 fc b6 49 cb a4 3a 88 0f 6e d2 7c 49 65 6e d2 fa 92 ee cc 97 5e 30 29 93 7a 53 e6 07 d4 4a b0 0b f9 af ef d1 cc 24 ab 34 4f 96 de c0 74 57 be 9f ca 4f 58 5f a6 95 b2 1d 4a 13 95 74 e6 e1 3a 2e 0f 8a 24 9a cd 55 19 7d cd 23 3f ba 48 ea [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 6000{{"Dmvn?0J!@~3{NZ,:;9~<8MR\t?G^'?^(62"?AQ_&2}8KI^%j/:67&tE:)VWr%8J(9ZUajpAS$/ OneQwI:n|Ien^0)zSJ$4OtWOX_Jt:.$U}#?Ho.P+'QUWuUSwg"2dZvPzS]['<4u8P.:NV&iJQ!]*KPu<jVo&e3Q^,tC/'Nv|e>LEePW88QUONpt*|Ji<hQ&q<T{LNv<HMQ=+-/Z6u}ApxXUg*& I&2~:Q\yx(i2po&mbMYj`><F+_T-gL7ho.sW/as04dI~Q_z4X#%\|/.:!><<9?h5J9[%l~_qvMRUh
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994234085 CEST1236INData Raw: a4 fd 64 c7 43 8c e8 ef da ec f4 e8 4e 90 68 58 2b da a1 84 1e 36 0b 42 ae 21 6d 7a 19 54 78 a2 ea e2 29 fa de ec 6b db 8b 38 91 55 00 ba a1 ed 4c 60 d3 b7 f9 cd 12 b7 4a 87 c9 e9 c9 14 57 b3 64 88 1f 3d 87 f3 50 9e cd 77 0a 78 e1 55 1d 2f de b5
                                                                                                                                                                                                                Data Ascii: dCNhX+6B!mzTx)k8UL`JWd=PwxU/U\%Eu948\>%;^Rx52rMm|$^m,qX8g6;5tFViYP,~hLe$pGhez8W,5w0LI
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994245052 CEST1236INData Raw: 1e d0 0d 2e 8e 82 c7 81 2e f0 c8 53 de 05 89 8c 0b 96 d6 6b a2 37 55 47 5a d2 38 00 f8 b7 91 f3 2c d4 8a 70 43 24 88 fe 8e 09 da 72 8b da f0 b4 a9 74 da 5c 12 e1 08 71 77 85 ea cc 76 fc a6 a8 52 b4 79 78 38 fe e4 f0 de b7 f4 29 71 88 3c 57 ab e8
                                                                                                                                                                                                                Data Ascii: ..Sk7UGZ8,pC$rt\qwvRyx8)q<WWg52/y_zyAdnsS2ZBjBOCR.Wzk*z@-TxJGeCnZ&4-6U7`k"@gjI{]tW0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994257927 CEST1236INData Raw: 35 d6 5e 41 38 c6 e4 bf 37 af b7 db 2b a7 a4 bf 8a 3e 37 b7 87 87 df 13 23 d7 ec 9a 00 12 61 04 f8 c9 08 11 80 03 a1 6d ef 57 b2 3c 8d 19 c4 4b 97 44 e1 a7 55 b4 c7 e0 f9 d0 70 b7 6d 26 28 4c 4c d8 2b 1a 44 11 f9 59 f4 33 ba 61 44 28 11 fa 8b d1
                                                                                                                                                                                                                Data Ascii: 5^A87+>7#amW<KDUpm&(LL+DY3aD((HjVro}%=~-'<&quj}>O/ik[9-T~Nbviy-zMPfgyTwT#k4-A_HJfQuj?D/~;'oA
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994604111 CEST848INData Raw: a3 e6 86 7a 7c 12 fe f5 30 47 9d 63 2c dc eb 1d 4c 84 09 4c 84 2f 0d 0f d9 6f a3 78 49 77 10 ad e4 0f 49 6b ca 7e d0 63 69 d1 cb c8 7a 9a 33 12 5b 8c 0e 01 fe 10 4b 9a 32 47 8d 00 f6 48 96 d6 f2 62 35 d3 42 5a ac 3e 3e 0e d3 66 78 62 ad 21 6a 1e
                                                                                                                                                                                                                Data Ascii: z|0Gc,LL/oxIwIk~ciz3[K2GHb5BZ>>fxb!jX*rp2Y2jfw*`9fcP]L;ShP~NmFbxrg8EUh068LJW?`1eRUexAIiv6yJm}'vIh
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994699955 CEST1236INData Raw: 23 0e 1a eb d2 81 69 75 1b 79 b0 ee ba cf 47 7f 85 c1 df d3 06 6c 06 57 33 bb 50 ef 5e ca fc 5c f4 1c 00 1a 0c 5c 6d ae 0b cf 1d 2f 32 31 cd 45 d7 d4 ea ed d4 83 59 d2 e0 e8 1e d4 9e 45 6e ad 6a 11 5d dd 7f d0 41 ad a2 01 e1 87 c1 95 5a c3 25 9a
                                                                                                                                                                                                                Data Ascii: #iuyGlW3P^\\m/21EYEnj]AZ%HtC1jJPbilEOhCsg|pAsBNwvS}U4fGLX#3_*[G@@F!7?pf9T=?<,a$=cs;^W1-k*
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.647317886 CEST440OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800992966 CEST1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-991"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 96 5f 6f 9b 30 14 c5 df f3 29 98 1f 12 5b 01 77 7d 2d a5 7b 98 36 69 d2 ba 69 d2 26 4d 5a a7 ea 62 1b f0 e6 60 64 4c d3 2a e4 bb ef 42 12 e5 4f d7 95 6c ed db 5e 00 c1 bd be e7 9c 1f 26 21 4d ad 82 da 3b 2d 3c 89 47 3f 3e 35 ca dd 51 c6 9d 02 79 47 b3 a6 14 5e db 92 b2 85 97 5f bc 36 5c cf 20 57 97 f6 46 bd 36 50 d7 9f ed 5b 9d 37 4e 51 e2 65 54 d9 da 47 fd f3 28 6b 8c 21 2c 3e aa c7 e9 bc f0 c7 36 19 95 75 3d a4 29 a5 ca 74 a9 24 79 91 24 fe ae 52 36 0b e6 ba 94 76 ce bd ac af 73 55 2a 07 e6 7a 66 25 1e fb d6 f1 98 74 b5 8f 15 d1 75 22 84 d7 ba cc 8d 0a f8 46 80 b0 a5 57 a5 0f 20 b8 08 f4 2c 27 8c 67 da 78 e5 b6 a1 41 98 b2 85 ce 68 74 8a 83 52 2e 3a 23 1f 60 a6 38 ce 54 b7 1f 33 4a e6 d5 ca 07 61 6c 01 c9 7a 54 ca e2 34 01 5e 81 c3 e5 29 8b 6f c0 05 12 fb c1 7b 47 49 e1 54 46 58 28 b0 62 75 a3 76 02 67 cf c0 8b 82 9e 44 57 72 fa ed eb ed 77 3c 5d f1 13 16 8b 57 54 24 82 57 b6 a2 f7 7b 9c aa 0c 08 45 45 48 38 2a 38 1b 1d 14 c4 12 75 8b b6 8d 4e 93 24 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 285_o0)[w}-{6ii&MZb`dL*BOl^&!M;-<G?>5QyG^_6\ WF6P[7NQeTG(k!,>6u=)t$y$R6vsU*zf%tu"FW ,'gxAhtR.:#`8T3JalzT4^)o{GITFX(buvgDWrw<]WT$W{EEH8*8uN$[Me,v(f(=\q@x7rGTeB(xMIsU'[?3&|8%w0Z/;_`ov]Z:*s_qTCJ&d*d%\?b]lkH@kKgj9bo$"4 Gd(9H?[nT:7n{ n7B W@pp^"P?!klArnwoLB//*0
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.826483965 CEST421OUTGET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.979013920 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:40:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c223f8-8687"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 31 61 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 7d 8b 76 db 38 92 e8 af 48 9c 3e 5a 70 8c c8 a2 de a2 c2 68 dd e9 a4 27 d3 79 75 ec 9e 9e 19 45 93 43 4b 90 cd 44 26 35 7c c8 51 5b ba ff 73 7f e3 7e d9 ad 2a 00 24 28 51 4e f7 ec 9e 93 58 24 08 82 40 a1 50 6f 14 18 b3 bd 67 0f 56 96 88 5a 92 c6 c1 3c b5 c6 1b 3f ae a5 de 43 bf 3f 72 5c 96 f2 98 0b ac 82 a5 a1 27 d8 70 d8 b5 c7 82 f5 bb 2d c7 e6 82 39 ed 56 1b 7f 3b ed 41 0f 7f bb 7d f8 49 9b e2 eb 3a 8a d3 c4 0b f7 7c d0 ef 57 b5 d3 1f 76 87 f6 b8 54 73 d4 1e 9a 35 e1 5b 83 56 1f 1b ed b7 46 23 fc 6d f7 e5 47 fa 5d 87 3e 3a ea f6 3b d4 89 11 fd b4 9d fe 90 7e db 3d aa de 1f f5 bb d4 37 a7 ab fa d8 19 50 f5 61 87 ea 0f 46 5d 79 df 1a d0 7d 6f d0 6a e1 ef d0 69 f7 64 7d fa 7a 77 d0 71 e4 2f b5 da eb 0e da f6 58 0f 63 e4 f4 07 a5 61 34 2f b7 77 d7 d1 6a cf db 4e af 3c 9a ce 60 d4 36 47 33 18 c8 ee 51 77 f3 06 9d 51 cf 29 37 b8 64 56 90 8a d8 4f a3 d8 b2 a1 dd 6e b7 55 6a 77 d0 75 ba 50 de 6f b5 ba a5 72 67 d0 6b 41 39 3e ae 82 3f 4c 2f 4e 64 a7 35 a0 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 31a5}v8H>Zph'yuECKD&5|Q[s~*$(QNX$@PogVZ<?C?r\'p-9V;A}I:|WvTs5[VF#mG]>:;~=7PaF]y}ojid}zwq/Xca4/wjN<`6G3QwQ)7dVOnUjwuPorgkA9>?L/Nd5AwZFHv-T-vs0/""x!rE%mj]mEG2i,%_;it}-EI-_/4Bg8y(i~_i-i:S:(/nTGo!8DNn.dH,gEfxZle(\7YLsj3{`ZtYBx=a^Q;#@W]Mds`ea=m48b"9UrQb6?[m(e}yv6^hhn^St[50lk^Pp"q}VWT%5^V?t4HQm:Knm
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.030870914 CEST416OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146759033 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-8f8c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 61 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 77 db b6 b6 e0 f7 fb 2b 64 9c b9 0e 19 41 b2 e4 24 4d 43 99 d1 49 e3 66 35 4d 9d 64 62 27 99 8c eb 93 c5 48 b0 c5 86 22 75 49 2a 89 6a e9 bf cf de 1b 00 09 80 94 ec b6 a7 67 4d 1f 16 89 37 36 36 f6 1b e0 c1 dd bd ff ea dc ed fc f6 bf 97 22 5f 75 de 3e ef 1c 47 a5 58 c4 93 cf 22 ef 0c fb c3 7b fd 7b 98 3d 2b cb 45 11 1c 1c fc f6 3f 58 6c 19 f7 27 d9 1c d2 31 eb 69 b6 58 e5 f1 d5 ac ec bc 5a 88 f4 e7 d3 ce b3 6c 99 4e a3 32 ce d2 4e 94 4e 3b 59 39 83 a6 26 59 5a e6 f1 a7 65 99 e5 05 d6 7a 23 12 11 15 62 da 81 b2 90 0d 65 3a 27 cf cf 3a 49 3c 11 69 21 fa cd 3e fb 59 7e 75 a0 b2 21 f7 e0 bf f6 2e 97 e9 04 7b f1 84 7f cd 96 85 e8 14 d0 c3 a4 64 23 a6 73 58 18 96 ab 85 c8 2e 3b 53 71 19 a7 62 7f 5f fe f6 a3 f9 74 2c 1f bd 73 26 db 67 9c f5 fb 07 5f 44 5e 60 45 7a f9 2c 56 93 6c 2a d8 05 17 7e 20 3c 09 22 7f e3 55 1d bf 73 3a fe 12 e5 9d 74 a4 b3 3b c2 f3 af cb 59 5c f4 3f 4e 96 f9 f3 b4 28 c3 74 99 24 5c 26 41 e3 3f 7e 11 69 19 ee 0d 55 ca 34 2e a2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 2aee}kw+dA$MCIf5Mdb'H"uI*jgM766"_u>GX"{{=+E?Xl'1iXZlN2NN;Y9&YZez#be:':I<i!>Y~u!.{d#sX.;Sqb_t,s&g_D^`Ez,Vl*~ <"Us:t;Y\?N(t$\&A?~iU4.O>O/tz k^U8HG4dWWM/&QQd.-`Ee.ykIY[K,fcKI*]vHIY@WEaZ<HZUVl#H^j.ZIpEx=IBoe3"_kxb<g2$2e4Ep~eDL|IOfdcK~|{Z;R?I0)x,&2/eoR(;~dyhft({1Mlgy,Nrc)6:4(duIR=F*T*|O"G,ym>?NV08/hx\9%\>A>,EAD9tyy/'DLj|kgc+l1Y\FH5v*e6Y
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148135900 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-8f8c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 61 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 77 db b6 b6 e0 f7 fb 2b 64 9c b9 0e 19 41 b2 e4 24 4d 43 99 d1 49 e3 66 35 4d 9d 64 62 27 99 8c eb 93 c5 48 b0 c5 86 22 75 49 2a 89 6a e9 bf cf de 1b 00 09 80 94 ec b6 a7 67 4d 1f 16 89 37 36 36 f6 1b e0 c1 dd bd ff ea dc ed fc f6 bf 97 22 5f 75 de 3e ef 1c 47 a5 58 c4 93 cf 22 ef 0c fb c3 7b fd 7b 98 3d 2b cb 45 11 1c 1c fc f6 3f 58 6c 19 f7 27 d9 1c d2 31 eb 69 b6 58 e5 f1 d5 ac ec bc 5a 88 f4 e7 d3 ce b3 6c 99 4e a3 32 ce d2 4e 94 4e 3b 59 39 83 a6 26 59 5a e6 f1 a7 65 99 e5 05 d6 7a 23 12 11 15 62 da 81 b2 90 0d 65 3a 27 cf cf 3a 49 3c 11 69 21 fa cd 3e fb 59 7e 75 a0 b2 21 f7 e0 bf f6 2e 97 e9 04 7b f1 84 7f cd 96 85 e8 14 d0 c3 a4 64 23 a6 73 58 18 96 ab 85 c8 2e 3b 53 71 19 a7 62 7f 5f fe f6 a3 f9 74 2c 1f bd 73 26 db 67 9c f5 fb 07 5f 44 5e 60 45 7a f9 2c 56 93 6c 2a d8 05 17 7e 20 3c 09 22 7f e3 55 1d bf 73 3a fe 12 e5 9d 74 a4 b3 3b c2 f3 af cb 59 5c f4 3f 4e 96 f9 f3 b4 28 c3 74 99 24 5c 26 41 e3 3f 7e 11 69 19 ee 0d 55 ca 34 2e a2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 2aee}kw+dA$MCIf5Mdb'H"uI*jgM766"_u>GX"{{=+E?Xl'1iXZlN2NN;Y9&YZez#be:':I<i!>Y~u!.{d#sX.;Sqb_t,s&g_D^`Ez,Vl*~ <"Us:t;Y\?N(t$\&A?~iU4.O>O/tz k^U8HG4dWWM/&QQd.-`Ee.ykIY[K,fcKI*]vHIY@WEaZ<HZUVl#H^j.ZIpEx=IBoe3"_kxb<g2$2e4Ep~eDL|IOfdcK~|{Z;R?I0)x,&2/eoR(;~dyhft({1Mlgy,Nrc)6:4(duIR=F*T*|O"G,ym>?NV08/hx\9%\>A>,EAD9tyy/'DLj|kgc+l1Y\FH5v*e6Y
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150907993 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-8f8c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 61 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 77 db b6 b6 e0 f7 fb 2b 64 9c b9 0e 19 41 b2 e4 24 4d 43 99 d1 49 e3 66 35 4d 9d 64 62 27 99 8c eb 93 c5 48 b0 c5 86 22 75 49 2a 89 6a e9 bf cf de 1b 00 09 80 94 ec b6 a7 67 4d 1f 16 89 37 36 36 f6 1b e0 c1 dd bd ff ea dc ed fc f6 bf 97 22 5f 75 de 3e ef 1c 47 a5 58 c4 93 cf 22 ef 0c fb c3 7b fd 7b 98 3d 2b cb 45 11 1c 1c fc f6 3f 58 6c 19 f7 27 d9 1c d2 31 eb 69 b6 58 e5 f1 d5 ac ec bc 5a 88 f4 e7 d3 ce b3 6c 99 4e a3 32 ce d2 4e 94 4e 3b 59 39 83 a6 26 59 5a e6 f1 a7 65 99 e5 05 d6 7a 23 12 11 15 62 da 81 b2 90 0d 65 3a 27 cf cf 3a 49 3c 11 69 21 fa cd 3e fb 59 7e 75 a0 b2 21 f7 e0 bf f6 2e 97 e9 04 7b f1 84 7f cd 96 85 e8 14 d0 c3 a4 64 23 a6 73 58 18 96 ab 85 c8 2e 3b 53 71 19 a7 62 7f 5f fe f6 a3 f9 74 2c 1f bd 73 26 db 67 9c f5 fb 07 5f 44 5e 60 45 7a f9 2c 56 93 6c 2a d8 05 17 7e 20 3c 09 22 7f e3 55 1d bf 73 3a fe 12 e5 9d 74 a4 b3 3b c2 f3 af cb 59 5c f4 3f 4e 96 f9 f3 b4 28 c3 74 99 24 5c 26 41 e3 3f 7e 11 69 19 ee 0d 55 ca 34 2e a2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 2aee}kw+dA$MCIf5Mdb'H"uI*jgM766"_u>GX"{{=+E?Xl'1iXZlN2NN;Y9&YZez#be:':I<i!>Y~u!.{d#sX.;Sqb_t,s&g_D^`Ez,Vl*~ <"Us:t;Y\?N(t$\&A?~iU4.O>O/tz k^U8HG4dWWM/&QQd.-`Ee.ykIY[K,fcKI*]vHIY@WEaZ<HZUVl#H^j.ZIpEx=IBoe3"_kxb<g2$2e4Ep~eDL|IOfdcK~|{Z;R?I0)x,&2/eoR(;~dyhft({1Mlgy,Nrc)6:4(duIR=F*T*|O"G,ym>?NV08/hx\9%\>A>,EAD9tyy/'DLj|kgc+l1Y\FH5v*e6Y
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.202141047 CEST483OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.354402065 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-601c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 66 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 3c 6b 93 db c6 91 df af ea fe 03 88 c8 2b 40 9c 05 c9 95 e4 07 56 10 ad c8 56 c5 57 b6 ec b3 94 a4 2a 24 7d 1e 00 43 12 bb 5c 60 03 80 5a 29 24 f3 b3 ee 0f dc 1f bb ee 9e 07 06 20 28 ad 73 e7 94 a3 25 e6 d1 dd d3 33 d3 cf 99 19 3d 1a 38 57 ff b9 15 e5 07 e7 2f 7c 93 a5 bc ce 8a dc f9 69 b3 5d 65 b9 73 ee bc 9b 04 93 af 82 a7 f0 eb 8b d1 64 74 31 be b8 f8 f7 7f 73 1e 39 eb ba be ad c2 d1 e8 ea ef d8 f3 9d e9 18 14 e5 6a 44 2d 5e 16 b7 1f ca 6c b5 ae 1d 2f f1 1d ec e8 fc c7 ff fc 77 99 3b 7f e3 62 b9 14 a5 28 2f 9d ef b3 44 e4 95 48 9d 1f be 7b eb 3c 82 7e 83 e5 36 4f 10 8e c7 fd 9d ab 3f dc 28 aa 3f dc 8a 62 e9 a4 62 99 e5 e2 ec 4c fe 0d f8 4d 3a 95 3f bd 99 2b 49 71 17 8c fb a1 5b c4 57 22 a9 9b 8e 37 45 ba dd 40 47 f9 37 10 ef 6f 8b b2 ae a6 ed cf 88 7b a5 f8 fb 36 2b 85 a7 a1 f9 7e c8 3d c9 1e ff e0 d9 d4 71 e8 55 8b 3c f5 78 b0 cc d9 4e b1 40 84 a6 4d ec ef b2 a5 37 a8 d7 59 15 6c 44 be aa d7 7e 29 ea 2d 70 e0 5d 91 a5 5e 7c 76 16 07 a9 88 b7 ab [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1f34<k+@VVW*$}C\`Z)$ (s%3=8W/|i]esdt1s9jD-^l/w;b(/DH{<~6O?(?bbLM:?+Iq[W"7E@G7o{6+~=qU<xN@M7YlD~)-p]^|v,O )@*.Fr*19Fm_D<6C2fsUtKEO2MBj.=7/4h>K\9<0@)>;%5D]mU7Y}v&d%7m\f3Pu]Q$y+Q3zU`y$oB4'Hw_=%Q6z$ep5c$kt#>,,:KS?=wXr~X#U8rW$gg{":xxk`RA)nwfvZp;F,vS{iMOG@9 *b;<LTlrx@5`Q5@|7;J.:*<_l,FZj.
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.383033037 CEST438OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534128904 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-97f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 56 6d 4f db 48 10 fe ce af d8 b3 44 b4 5b af 1d 9b 70 69 2f c1 8d ee 4a 5b 90 1a a8 04 a8 e2 00 a1 f5 ee 3a 71 cf 59 47 f6 a6 88 12 ff f7 ce 2e 8e 93 06 e7 ee fa 25 8a e7 e5 99 b7 67 c6 4e 16 8a eb 34 57 48 8b 7b c1 b4 bc 4f c3 37 0a 4f e9 3f e4 e9 1b 2b 90 a0 49 d4 bd bd 1d 61 7f 44 ba 93 94 4e a2 a4 76 c0 31 e5 e4 a9 90 7a 51 28 c4 6e e2 bb 91 f9 c1 64 c0 2b 2a 37 ad 18 79 4a f2 02 c7 d1 85 2e 52 35 c1 31 19 c6 7e 26 d5 44 4f 8f d8 90 c4 91 13 38 6e 3c ac 91 e2 6a 68 e2 b2 e8 49 0c 1a 90 26 8e c4 cc ff 8a 09 3d 20 15 3d 6e d1 6b 71 0c 35 9c b1 99 2c 4f a1 0e 5f b0 c7 7b 65 9e ee cb 69 5e e8 1b e6 3f 60 72 57 d1 af 2d be c2 9f 48 6d dc 31 80 67 bf 02 de c0 9e b5 78 59 dd 72 f9 ba a2 17 9b 5a 53 64 1c 3d 57 c3 a3 78 3f 0c 86 bd b7 11 ef 74 c2 28 9a b3 a2 94 a7 4a 63 23 0e ba 61 40 c3 80 74 3a 98 47 01 a9 fb 74 e3 94 da a1 8e 12 f0 53 08 e7 ee 86 7b e1 dd 72 e9 e8 a9 53 d1 87 dd d5 3d 9a e2 be bf 4c 64 4f c9 07 64 8b 67 fe 35 a4 c4 7c d0 79 21 b5 09 9a [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 3e0VmOHD[pi/J[:qYG.%gN4WH{O7O?+IaDNv1zQ(nd+*7yJ.R51~&DO8n<jhI&= =nkq5,O_{ei^?`rW-Hm1gxYrZSd=Wx?t(Jc#a@t:GtS{rS=LdOdg5|y!*4fzBc!q-3LObE]KVM`C=x3G>1r m>0}_CnWf46Nnk $6oA;oQg9EAP[Y2B8<0o(y dwjE[}ger=}bG$_%&#g>sB,|.wkvA_]pFD+%ejp1s?$AT?b8X.~:NwpwRsd=c<)XE!Fl<!7=@Q|\r1BIp)%*t.Dy]++4bOtg*07>v-v}-~C8Op'g/f{qYg|$l:,.1[


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.54971535.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183263063 CEST435OUTGET /wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.819755077 CEST908INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"5dda5a83-612"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 53 db 8e db 20 14 7c 8f 94 7f 40 5a f5 6d b1 70 2e cd d6 fd 9a 03 3e b1 51 08 50 c0 1b b7 d5 fe 7b b1 63 7c a9 36 bb 89 d6 8f 83 99 39 cc cc c9 ac a5 0e 3d 06 6a c1 fb 8b 71 25 3d 1a 77 26 7f d7 2b 12 3f 0b 65 29 75 55 90 1d b3 ed cf 2b 76 86 96 5e 64 19 ea 82 ec d9 1c 76 95 d4 11 b3 2d 81 26 98 08 bf ad 57 eb 55 76 43 a1 de 26 91 80 6d a0 a0 64 15 6f 0b d4 01 dd 40 29 8c 32 ae 20 4f bb dd 6e 40 8e 46 07 7a 41 59 d5 a1 20 5b c6 fe d3 66 bd 72 1a f6 43 79 05 1c 55 9a e0 86 90 97 7f b0 20 f9 fe 5e b6 cc e1 af 44 99 46 da 8c 06 25 91 1c 78 fe f2 72 17 63 06 22 c8 57 5c 10 1b 0b 42 86 df f1 b1 9f 51 48 6d 9b 90 ae cd 1e b4 99 66 2a a5 b7 0a 22 19 57 46 9c 06 70 08 37 67 ec db 80 70 d3 76 77 fb 26 f0 c8 8f 8e 46 68 38 ac 87 38 66 ff 8f b5 e9 ca 90 4f 1d e1 20 4e 95 33 8d 2e 0b a2 8d c6 45 7c 91 32 04 73 5e 74 ed 2a 16 b9 23 8f 37 4a 96 e4 09 18 df 72 b6 38 a7 0e 4a d9 f8 ab 25 1d 1c 2b c2 4f 32 d0 e0 40 7b 19 a4 d1 e3 dc 7d 0a 24 db ec 3d 41 f0 f8 7c 7d 5b [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1e9S |@Zmp.>QP{c|69=jq%=w&+?e)uU+v^dv-&WUvC&mdo@)2 On@FzAY [frCyU ^DF%xrc"W\BQHmf*"WFp7gpvw&Fh88fO N3.E|2s^t*#7Jr8J%+O2@{}$=A|}[L@Shj8=awwi&7K|Tp126Mi-~^vClVSSr<S$srny8)dCyEE)?~XYS0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.822820902 CEST497OUTGET /wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980150938 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:20:38 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21f56-b37f0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 37 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 77 23 c7 91 27 fa 7f 7f 0a ac 74 3c dd 2d 11 14 de 04 d9 d7 3e 23 c9 b2 ad 1d 6b bc 63 c9 33 be 67 d6 87 5d 04 8a 24 a6 41 00 8b 47 3f a4 ed fb d9 6f 3e ab f2 11 99 19 91 55 00 69 4f 77 5b 6d 12 a8 fa 65 64 64 bc 32 32 32 f3 ab 2f 3a 9d 6e 8b 7f 9e 75 d8 9f 6d b9 db ac 57 bb c5 db b2 b3 2b f7 fb c5 ea 6e f7 ec 8b af 9e 7d f5 85 f9 cd b2 58 cd 77 b3 62 53 76 f6 c5 cd b2 dc 77 bc 27 36 eb ed 7e 5b 2c f6 e9 07 36 f7 eb 55 c9 bf 3f 7f 78 7f bd 78 28 ee ca eb 9b 62 f6 e6 6e bb 3e ac e6 9d 5f 18 51 f5 af dd d9 7a b9 de 5e 75 3e bf 1d f0 bf af 9e 7d 7c 76 be 9f 77 df 2e 76 8b 9b c5 72 b1 ff d0 bd 5f cc e7 e5 4a bc 56 7f 7a d5 91 1f f3 e7 bf 3a 06 d3 6e b7 eb 87 ce cd 7a bd df b1 3e 6d 38 bf ce 67 cb b2 d8 de 2e de 0b 52 be f8 79 bd 7e b8 ea f4 05 c1 fa 9b ab 9b f2 76 bd 2d cf 8c 4f 8a db 7d b9 15 6f cc 17 bb cd b2 60 94 0b fe bd 62 9f cc d6 ab 7d b9 da 5f 75 3e fb 8c ff ba 5c ac ca ee 7d b9 b8 bb 67 1f f5 6c e0 1a 46 7c 74 c5 48 db df cb ce 3f 3b ec [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 7000{w#'t<->#kc3g]$AG?o>UiOw[medd222/:numW+n}XwbSvw'6~[,6U?xx(bn>_Qz^u>}|vw.vr_JVz:nz>m8g.Ry~v-O}o`b}_u>\}glF|tH?;nvN<~Q}g\,],g,v})+&%?=?:X.~.g]w>bVv%n?_/@:LmqX;a;b?<8m1}~qb_#.~^uf<[=>c;c\~<tt%W||Lv]NC40Y~7o{5[\>.i<[6Q~d!8_ezey-ujsmX}P1y|]g9u;<0|x}LXw-4bv`v-gnwNr\o(gb.3-WgG
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980216026 CEST1236INData Raw: a9 fa 60 5b 06 41 e7 ab 5a 18 98 8e 54 7d 58 ac 84 7d 88 74 c5 66 2d 53 99 7f ad d4 ee 6d c9 7b 53 2c 3b ec d7 bb 95 18 08 a6 dc af 37 db f5 1d 33 e0 3b d1 f7 6f ef 99 c9 63 1a a3 38 78 26 d8 f9 a7 4d b9 2d 14 43 0e f3 c5 fa ec d9 ac 58 bd 2d 18
                                                                                                                                                                                                                Data Ascii: `[AZT}X}tf-Sm{S,;73;oc8x&M-CX-g2)JXfY2hX3:71mIunQ#+/7$LkZ.^1OvVkIe_#)^wvq/-1PX5/_dcq[
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980253935 CEST1236INData Raw: b7 eb c5 5c cc 0d fe a3 bc f9 17 d6 bf 9b 83 30 3c 5f af e6 5b fe cd e8 bc 77 fe 05 77 74 cc ac bd 18 bc 64 8a cb a3 c7 0f 4c 94 85 37 d7 93 3d a5 2e 82 b9 62 06 fa da 9e f6 19 3a b1 58 e9 59 01 cf 2c 89 5e cd 58 74 f8 46 c6 81 42 6e 5f 77 f6 1f
                                                                                                                                                                                                                Data Ascii: \0<_[wwtdL7=.b:XY,^XtFBn_w6PkXvS%\%gBd=SfH@gM)!TL:Tl6e5J}C[P\vwFN7htoS7_+U,V+!b>M@]2
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980288029 CEST1236INData Raw: b4 75 96 5c 8c 9e 06 4b 46 06 4b 44 5d ce fa 7d 39 ef 2e 8b 0f dc 93 62 9b 3b cb 7f 35 c4 a8 4a 1c 27 23 87 4f c6 d0 99 62 3b b5 c4 36 8b 96 b3 26 2f 27 47 3c 6c 8e 2d 30 66 d1 ce a0 0f af fb 83 5e 2f f0 cd 28 f8 cd 24 f8 cd b4 d7 8b db 3c 8c b1
                                                                                                                                                                                                                Data Ascii: u\KFKD]}9.b;5J'#Ob;6&/'G<l-0f^/($<ra;[7BvX/^e5zk4=,,%_zFOK6G^(=*14z3Qsx-bFx~D|~B|~? _mYeQKL#WI*.iL`kwS^SVO_u?
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980323076 CEST736INData Raw: 21 4e 58 a5 ad aa 8c d0 a5 a8 d3 3b 1f ec 3a 65 b1 2b 3b bd 9d 80 a2 3c 0c ec 2f af f3 b9 52 72 02 9c 37 8e dd 12 c4 d7 9b f7 64 4d 95 63 fc 7d 46 56 03 b5 bf 2f 1f ca 6b f1 e9 59 e7 f3 d1 fc 66 50 ce 5e 86 47 9c 7f ba 60 ca 20 c4 bb 1e 7f c5 65
                                                                                                                                                                                                                Data Ascii: !NX;:e+;</Rr7dMc}FV/kYfP^G` ex|!{jS<Q^jh`l3T{cs|<.hc.7}6%(@1Mx`_s7hU-iMz'\g8FwBPA4z`>bv:gI
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980359077 CEST1236INData Raw: 56 5e 4a cf 82 cd f1 32 8e 20 a9 e8 d3 bb 0f 84 c4 f2 d3 16 1d e9 f0 e2 c9 be 13 40 0e bc 51 92 78 5c 85 0d 8d 90 b5 57 42 e1 8c 4f 23 8d 29 c8 a9 0a e9 dc 7c 1b 21 09 07 e7 e1 80 b4 0c 9c 71 b3 b8 3f 92 dc 6f 94 85 1b 61 b2 6f fc 21 90 91 d2 1a
                                                                                                                                                                                                                Data Ascii: V^J2 @Qx\WBO#)|!q?oao!<Ac$Fq6AxHFp9^@h*Sdt$rPqSg[/bUu>P~c6wOQ-9g?w?;YO?_n-L
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980393887 CEST1236INData Raw: c7 6e b1 df fb 52 35 3a 3e ef 03 cd fa cd 55 0c c8 69 f4 3f 86 df ca 36 6e 17 cb 3d af 56 df 6c d7 77 8b f9 d5 6f ff fa 3d bf 24 f1 27 7d b8 fa f9 0f 8b d9 76 bd 5b df ee cf ab a6 77 7b 26 50 df 72 9e ee f6 db 5f 3f e7 97 58 8b 3f cc f2 94 ab b9
                                                                                                                                                                                                                Data Ascii: nR5:>Ui?6n=Vlwo=$'}v[w{&Pr_?X?P=MM$T~!P0SI~lG5$B^amh=XqZK_3#39y'0xUh"Q?U#Hj?XuzcOuSuPT
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980427027 CEST1236INData Raw: 70 41 b8 7b 39 dc a8 8b 3c 6d 34 0e 74 5e 41 76 ef 8b 9d dc 02 b1 2d db 3b 2f ae 31 11 21 de 45 96 10 83 db 1c d5 ea b0 bd ff b9 19 89 75 96 08 3e 4e b4 56 f7 46 cd d4 b2 f0 cb b3 50 a2 d2 f7 b2 75 fd 9f b7 5a 60 db 70 6e bd e5 7f 95 01 b7 8b d4
                                                                                                                                                                                                                Data Ascii: pA{9<m4t^Av-;/1!Eu>NVFPuZ`pnb$';],d<pt(U\#Bk_3~]uVZyVZo]rD`9M$X`y-AD[Go~nn,nYtWtJb_jK<+=
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980463028 CEST636INData Raw: 07 54 3a 9b cd 70 dc a9 f9 53 9f 3f 69 b9 fe 5a ab 83 5a 9b 38 2a 93 4c 49 df a1 e4 4a dc a6 23 47 a1 57 8d 01 ff b6 3e c9 46 9f 93 8a cb 54 63 29 0a ee 75 4e 03 38 a7 e3 d6 5b 07 6b 9a b5 ac 25 25 e5 b8 cc 87 8f 06 32 19 9a c4 d9 96 33 3b 3a 55
                                                                                                                                                                                                                Data Ascii: T:pS?iZZ8*LIJ#GW>FTc)uN8[k%%23;:Ucu',.r>/y-&B;]7LA8/rZtk=}y$(OS5/woBc~G%Fx`sVm:n=1
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980700016 CEST1236INData Raw: df 98 fd 37 61 ff f5 8f 9b 0c 1d 9a 7d 16 51 fa 6e 3d 5b 14 6a e3 95 f8 51 c6 ff 22 a2 2c ce 7c 84 51 63 84 71 63 84 49 63 84 fe 80 06 61 4d c9 c4 34 08 98 bb 04 99 fb a5 44 ad e7 59 9b 72 6b 56 61 a9 6f e4 85 7f 6a 97 00 85 f5 2d e1 07 07 a6 25
                                                                                                                                                                                                                Data Ascii: 7a}Qn=[jQ",|QcqcIcaM4DYrkVaoj-%bX,@'V{{r`5 ?N^$=e?"S@'T]\Z YKmjI|>G D{+)&2Dgiz1d|wc
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.980859041 CEST100INData Raw: 4b 91 53 f6 df 25 5f 92 ec f1 7f fa c7 df 89 6a 6f 7d d6 db 94 bd c7 26 b8 c7 2e 70 8f 4d 71 8f 5d e2 1e 73 76 9f 87 9f 83 ce 7d 4d ee 5f 24 ad 19 1c 43 f1 b4 34 23 86 0d 78 10 1e 38 e0 41 78 e8 80 07 e1 c1 03 1e 84 87 0f 78 30 30 80 d0 93 f0 10
                                                                                                                                                                                                                Data Ascii: KS%_jo}&.pMq]sv}M_$C4#x8Axx00BO&ksji
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.618671894 CEST502OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.768381119 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-1e17"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 38 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 19 5b 6f db ba f9 3d 40 fe 03 97 a2 40 4f 11 3a b6 d3 a4 a9 83 0d 0d 8a 0e 1d b0 33 9c 61 79 19 76 0a 83 96 28 9b 0d 25 6a 24 15 27 f5 f1 7f 3f 1f 6f 12 75 b1 63 0f 03 ba 29 70 2b 51 fc ee 77 ea e2 ed e9 c9 bd 40 c9 8a 14 4b 8a f4 8a 29 c4 59 42 0b 45 d1 8a 92 94 ca 73 78 27 04 3c fe d5 2f 7f b1 cb 0a b1 02 fd 22 c5 37 9a 68 f3 7f 49 a5 66 54 8d 7a d8 34 cd 4b 4e 34 45 19 e3 b4 46 76 2f 04 57 e8 37 74 ef df aa d3 13 52 a4 08 d0 14 00 46 1b 28 e6 9e 69 ca b4 90 80 fd ed c5 e9 c9 e9 c9 c5 5b 74 7a 82 e0 fa 24 29 ec 02 c0 02 cd d0 5d 29 d1 cd 39 9a 8e 27 d7 e7 68 32 9e bd 7b 3f bb bc 44 77 3f bb ad 77 95 5e 09 69 ee 60 eb a7 9f ff f1 85 f2 92 b3 47 1a 70 1a ac 38 5c 9f 44 9e 03 ce cf 9c e6 b4 d0 0a b7 2f 03 30 92 39 59 b2 04 bd 45 1b b4 10 4f 58 b1 ef ac 58 ce e0 5e 82 7a 30 2c dd 6e 7b 68 cd 85 3c 60 c0 8d fa b8 dd 5f a0 b0 71 fc bb 7f 53 a6 40 31 cf 40 87 8b e4 e1 d6 2d 66 5c 10 3d 43 9c 66 da af ac 59 aa 57 33 50 c2 f8 35 ac 6c 23 36 d0 9d d2 92 18 a5 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 81a[o=@@O:3ayv(%j$'?ouc)p+Qw@K)YBEsx'</"7hIfTz4KN4EFv/W7tRF(i[tz$)])9'h2{?Dw?w^i`Gp8\D/09YEOXX^z0,n{h<`_qS@1@-f\=CfYW3P5l#6&O3x-3>-$ dg*H!d/O#n61P@O3JI*+laEYQ'Vy$"y`KkUBc+4sj|?GI0wUX*tzu{eD@|PmPUT<SYT,OG"3QL7C!?[o)hS4BfRHM}m8cb8U8FRB8-R"NIlQL}fc?qID*LH'=_l(AzYYA~^`,]N\:lF2qgKZL=J."OI{t{l8S>(f1j/E
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.801925898 CEST493OUTGET /wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Origin: http://bigfoot99.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.951222897 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: font/woff
                                                                                                                                                                                                                Content-Length: 24864
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Last-Modified: Mon, 22 Nov 2021 15:53:25 GMT
                                                                                                                                                                                                                ETag: "619bbcf5-6120"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Data Raw: 77 4f 46 46 00 01 00 00 00 00 61 20 00 0b 00 00 00 00 60 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 0f f9 63 6d 61 70 00 00 01 68 00 00 00 9c 00 00 00 9c a9 59 a1 32 67 61 73 70 00 00 02 04 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 0c 00 00 59 d4 00 00 59 d4 73 c4 a5 28 68 65 61 64 00 00 5b e0 00 00 00 36 00 00 00 36 2e 0a f3 e9 68 68 65 61 00 00 5c 18 00 00 00 24 00 00 00 24 1a a0 17 60 68 6d 74 78 00 00 5c 3c 00 00 02 10 00 00 02 10 0c c9 2c 8a 6c 6f 63 61 00 00 5e 4c 00 00 01 0a 00 00 01 0a 07 67 ef 50 6d 61 78 70 00 00 5f 58 00 00 00 20 00 00 00 20 00 8d 03 5d 6e 61 6d 65 00 00 5f 78 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 61 00 00 00 00 20 00 00 00 20 00 03 00 00 00 03 04 09 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 f2 c6 03 c0 ff c0 00 40 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: wOFFa `OS/2``cmaphY2gaspglyfYYs(head[66.hhea\$$`hmtx\<,loca^LgPmaxp_X ]name_xJposta 3@@@ >(/z2z /z2zBsPO797979I$8X%#"'&5476;2'#"3132#"'&=!"'&=4767!5476nE0000E&%701DD00$n&7RU#"/&547676B
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.992212057 CEST411OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145237923 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-d64"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 34 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 56 df 6f db 36 10 7e ef 5f 21 f1 c1 90 5a 8e 8e d1 a7 c9 d3 f2 10 6f 40 36 b8 db 9a 06 5b 31 0c 03 2b 9d 6d 76 12 a9 49 54 52 23 f6 ff de 23 29 29 92 2c a7 cb 80 ed 25 56 78 bf bf bb ef c8 f9 4b ff 85 f7 d2 fb f8 4b 0d e5 de bb bd f6 d6 aa ae c0 5b b0 c5 6b f6 da 48 76 5a 17 55 34 9f 7f fc db 68 d4 82 25 2a c7 73 23 ba 52 c5 be 14 db 9d f6 7e 2a 40 fe 70 e3 7d af 6a 99 72 2d 94 f4 b8 4c 3d a5 77 50 7a 89 92 ba 14 1f 6a ad ca ca 58 bd 85 0c 78 05 a9 87 ba 28 46 1d 6f 7d fd ce cb 44 02 b2 02 76 1a 93 a9 72 3b 6f c4 28 9d bf f0 37 b5 4c 4c 94 00 c2 07 62 d2 ad 30 42 a2 c9 92 b4 12 12 c7 7a 5f 80 da 78 29 6c 84 84 d9 cc fd 32 9e a7 97 ee 33 f8 9d 38 ff 84 12 c6 e6 02 dc ef 1d 94 95 71 60 ff b9 17 e9 16 34 f9 83 42 18 41 e0 40 0a 8f 41 17 5f 8d e2 df f1 d2 93 b1 bf 58 96 a0 eb 52 7a 2a 48 55 52 e7 20 75 c8 50 9d e4 06 dc ba 20 b4 f3 10 3e 18 fd 63 48 15 73 c1 02 82 18 5b 3d 42 1f 9a 64 22 e2 fa 41 a8 2a 8c 55 15 3d 24 5c 26 90 45 44 c8 a2 d6 d4 d3 f0 49 f3 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 452Vo6~_!Zo@6[1+mvITR##)),%VxKK[kHvZU4h%*s#R~*@p}jr-L=wPzjXx(Fo}Dvr;o(7LLb0Bz_x)l238q`4BA@A_XRz*HUR uP >cHs[=Bd"A*U=$\&EDI8h$*9A 466}tq8R)Bz'TKF^YKB<>:l__p 6b8P<=W%anWwa=+!Wwz=ViU\9kTr#tr8jrfdrV5?a.-:,l^*h4]-WSTQ/A1Hv-rnL>GXq8mT)Xg3MALU-shVj/R7gwfTpjNm>T qO)Z5dG}8^{Og?Mrx-Vu0:CMs4b|n'3iOYm*-AIOx\(r7ab*]9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148046017 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-d64"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 34 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 56 df 6f db 36 10 7e ef 5f 21 f1 c1 90 5a 8e 8e d1 a7 c9 d3 f2 10 6f 40 36 b8 db 9a 06 5b 31 0c 03 2b 9d 6d 76 12 a9 49 54 52 23 f6 ff de 23 29 29 92 2c a7 cb 80 ed 25 56 78 bf bf bb ef c8 f9 4b ff 85 f7 d2 fb f8 4b 0d e5 de bb bd f6 d6 aa ae c0 5b b0 c5 6b f6 da 48 76 5a 17 55 34 9f 7f fc db 68 d4 82 25 2a c7 73 23 ba 52 c5 be 14 db 9d f6 7e 2a 40 fe 70 e3 7d af 6a 99 72 2d 94 f4 b8 4c 3d a5 77 50 7a 89 92 ba 14 1f 6a ad ca ca 58 bd 85 0c 78 05 a9 87 ba 28 46 1d 6f 7d fd ce cb 44 02 b2 02 76 1a 93 a9 72 3b 6f c4 28 9d bf f0 37 b5 4c 4c 94 00 c2 07 62 d2 ad 30 42 a2 c9 92 b4 12 12 c7 7a 5f 80 da 78 29 6c 84 84 d9 cc fd 32 9e a7 97 ee 33 f8 9d 38 ff 84 12 c6 e6 02 dc ef 1d 94 95 71 60 ff b9 17 e9 16 34 f9 83 42 18 41 e0 40 0a 8f 41 17 5f 8d e2 df f1 d2 93 b1 bf 58 96 a0 eb 52 7a 2a 48 55 52 e7 20 75 c8 50 9d e4 06 dc ba 20 b4 f3 10 3e 18 fd 63 48 15 73 c1 02 82 18 5b 3d 42 1f 9a 64 22 e2 fa 41 a8 2a 8c 55 15 3d 24 5c 26 90 45 44 c8 a2 d6 d4 d3 f0 49 f3 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 452Vo6~_!Zo@6[1+mvITR##)),%VxKK[kHvZU4h%*s#R~*@p}jr-L=wPzjXx(Fo}Dvr;o(7LLb0Bz_x)l238q`4BA@A_XRz*HUR uP >cHs[=Bd"A*U=$\&EDI8h$*9A 466}tq8R)Bz'TKF^YKB<>:l__p 6b8P<=W%anWwa=+!Wwz=ViU\9kTr#tr8jrfdrV5?a.-:,l^*h4]-WSTQ/A1Hv-rnL>GXq8mT)Xg3MALU-shVj/R7gwfTpjNm>T qO)Z5dG}8^{Og?Mrx-Vu0:CMs4b|n'3iOYm*-AIOx\(r7ab*]9
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150211096 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-d64"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 34 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 56 df 6f db 36 10 7e ef 5f 21 f1 c1 90 5a 8e 8e d1 a7 c9 d3 f2 10 6f 40 36 b8 db 9a 06 5b 31 0c 03 2b 9d 6d 76 12 a9 49 54 52 23 f6 ff de 23 29 29 92 2c a7 cb 80 ed 25 56 78 bf bf bb ef c8 f9 4b ff 85 f7 d2 fb f8 4b 0d e5 de bb bd f6 d6 aa ae c0 5b b0 c5 6b f6 da 48 76 5a 17 55 34 9f 7f fc db 68 d4 82 25 2a c7 73 23 ba 52 c5 be 14 db 9d f6 7e 2a 40 fe 70 e3 7d af 6a 99 72 2d 94 f4 b8 4c 3d a5 77 50 7a 89 92 ba 14 1f 6a ad ca ca 58 bd 85 0c 78 05 a9 87 ba 28 46 1d 6f 7d fd ce cb 44 02 b2 02 76 1a 93 a9 72 3b 6f c4 28 9d bf f0 37 b5 4c 4c 94 00 c2 07 62 d2 ad 30 42 a2 c9 92 b4 12 12 c7 7a 5f 80 da 78 29 6c 84 84 d9 cc fd 32 9e a7 97 ee 33 f8 9d 38 ff 84 12 c6 e6 02 dc ef 1d 94 95 71 60 ff b9 17 e9 16 34 f9 83 42 18 41 e0 40 0a 8f 41 17 5f 8d e2 df f1 d2 93 b1 bf 58 96 a0 eb 52 7a 2a 48 55 52 e7 20 75 c8 50 9d e4 06 dc ba 20 b4 f3 10 3e 18 fd 63 48 15 73 c1 02 82 18 5b 3d 42 1f 9a 64 22 e2 fa 41 a8 2a 8c 55 15 3d 24 5c 26 90 45 44 c8 a2 d6 d4 d3 f0 49 f3 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 452Vo6~_!Zo@6[1+mvITR##)),%VxKK[kHvZU4h%*s#R~*@p}jr-L=wPzjXx(Fo}Dvr;o(7LLb0Bz_x)l238q`4BA@A_XRz*HUR uP >cHs[=Bd"A*U=$\&EDI8h$*9A 466}tq8R)Bz'TKF^YKB<>:l__p 6b8P<=W%anWwa=+!Wwz=ViU\9kTr#tr8jrfdrV5?a.-:,l^*h4]-WSTQ/A1Hv-rnL>GXq8mT)Xg3MALU-shVj/R7gwfTpjNm>T qO)Z5dG}8^{Og?Mrx-Vu0:CMs4b|n'3iOYm*-AIOx\(r7ab*]9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.54971435.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183339119 CEST454OUTGET /wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820872068 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Wed, 27 Oct 2021 11:18:19 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"6179357b-3b0c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 7b 5b d3 ab 38 92 e0 73 d5 af a8 98 97 9a 09 4f 8d 6d 7c af 8e 8d 58 89 fb dd 80 01 c3 1b 60 cc dd 60 b0 0d 78 62 ff fb a6 f0 77 ce a9 de ae ae dd d8 89 7d 5b aa 0f 48 ca 54 2a 95 77 c9 fd fd f7 6b 7d 7b fc 76 0d a2 f8 97 ff fc f9 97 5f be 7a 55 56 8e bf ff f2 6b d3 66 dd 2d f8 ad ab a3 2c 28 7f 8b ea e7 ed 11 b7 bf fe 0d f0 ba 36 fa fd 97 67 5b fe eb af 97 e0 11 fc 1e 34 4d 99 45 c1 23 ab 6f f3 3a 7a c4 8f df ba 47 1b 07 d5 df c2 a0 8b b7 eb 7f bf 2c 0e bc 99 20 8c a6 67 c9 22 b4 9f 5a dc 0d 5e 06 fa 8b 07 0b f6 d2 a1 49 c3 25 5d 46 25 4d ba 3b 6e df 3b fb 70 52 de 22 f4 79 32 88 8c 1e 5e 9c 37 93 17 f9 d2 a3 96 69 44 06 2f 13 0d 8f bc 72 bd d8 9e 19 9c 5f 6e 46 02 7d 5a 9e 40 d3 d4 04 3f ce 73 cc fb bd 4f 2d a0 2b 12 e6 b8 82 20 ad 68 b9 f0 b1 ef 53 dc 9b d0 c3 7b b2 08 22 8b 22 7a 9a 8f 6f a1 50 56 d0 12 96 a4 df 18 f0 52 32 f5 79 92 f9 2a 2d 3d 97 f4 9b 9a 80 54 d2 64 3c 69 c7 3a e7 80 07 18 f4 e9 66 a2 17 92 97 84 a2 3d 5a 5e ea f0 6c ae a1 2b [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1000{[8sOm|X``xbw}[HT*wk}{v_zUVkf-,(6g[4ME#o:zG, g"Z^I%]F%M;n;pR"y2^7iD/r_nF}Z@?sO-+ hS{""zoPVR2y*-=Td<i:f=Z^l+?'>Q :~'@5tG?"h=1eIO5-~E+?[Z,#A*=F%Z8YptcH@C~X"uLrpu{KCKo-c`cp#YRCn^Wvu<:d/^e)09/d<g'[TwEw/#R+vXfYo{<o&,. y"W*aS`hgV#/|=q*JNlb^8A%*59hc^KSl_/t^]oY(rgOp9RJ}Zi;&+S.FtabI/])zjj6fp.rwz/|r
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820923090 CEST1236INData Raw: 32 c7 e1 39 37 b3 64 ef 60 3f e4 ca 0f f2 ad bc 28 da 97 32 a7 df dc 55 b3 55 59 3c 65 52 f3 c2 37 7e c1 e6 31 4f c5 8b b1 4a 96 8f a7 5a 67 d5 38 ae e8 d4 92 a4 36 35 4c 73 53 6a b6 b5 99 59 32 6d bc 65 bc a7 8c 7d 77 bf b1 f1 99 99 8b 59 47 c9
                                                                                                                                                                                                                Data Ascii: 297d`?(2UUY<eR7~1OJZg865LsSjY2me}wYGzXy<Wv4hsqpS]Gqa!93]>bvVj|YH.jve<\E}\EEye[-dc-uDs/eaHYj*fB,ZP[st#wVWY1yyq
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820956945 CEST368INData Raw: 8f 99 cd 69 e5 78 dc ea dc 3a 3c bc 6c 41 9d 77 6c d2 bc b6 f5 f6 1a 18 b3 54 7d 31 47 e7 96 6c f2 6d b6 e0 d4 b9 73 3e dd 2c 61 a9 2d d7 de f6 b9 e7 d5 ab 7d 24 b0 93 b2 f7 46 ca e6 5f eb 61 5f f6 b5 50 72 cb ee f8 bc be b2 6b 74 a4 f6 0e 7a 1a
                                                                                                                                                                                                                Data Ascii: ix:<lAwlT}1Glms>,a-}$F_a_PrktzZcqDm(|]UoOSD~L:tg%O$jBoU9m*g42~#ETD2@Ev6[\v*<$V7\){
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.820988894 CEST1236INData Raw: 8f e3 fb 70 bd 1e f5 41 7c 69 45 dd 76 de 96 32 79 a9 13 fd 73 33 ae 4c fd ca 1c 92 e7 52 5f ed df d7 31 ea 8a 5b de 37 d4 eb 18 56 07 27 e0 de 92 e6 b7 d8 ab c3 c3 c2 93 fa b6 b9 71 0f 45 a1 d6 83 09 91 a9 8f 79 d1 b6 6f 63 c2 ee c5 99 b2 b3 9c
                                                                                                                                                                                                                Data Ascii: pA|iEv2ys3LR_1[7V'qEyoc5uDvH6rlV*NE8<knb|"IYVBgC&+h}6vgKmc)jrLP)?.+Q2`m}-WgW)/6M%:
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821023941 CEST436INData Raw: 9a ee 68 a0 2b c7 88 dc d9 e0 9b 77 d6 a6 8b 15 c2 01 5d 4e 8e 2e fa d4 b0 f1 73 a5 18 53 12 31 d4 e9 7a 67 fd b9 a3 99 ee 64 c8 22 d3 9d 0e e3 d7 01 ef a4 f8 dd 33 0e 50 c1 c5 34 bf 08 c0 b4 63 b4 cc a7 1e f2 a7 51 f6 73 27 33 dd c1 90 f9 d3 75
                                                                                                                                                                                                                Data Ascii: h+w]N.sS1zgd"3P4cQs'3uj9PIXq?8SsBg&&~c\<]W_!d!:]?S~]} W?!M>j>pi.{:Nd'X GEj9U#7,$M*A;Ie
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821583986 CEST1236INData Raw: 31 30 33 31 0d 0a d0 35 54 13 36 87 d3 02 f8 b1 5d 36 11 19 8c 3a 0c 3e 02 de 8b 78 6c f8 e0 42 36 8b dd 3d 10 50 d9 f0 c3 3f 8c 89 18 55 fb 8f 69 3a f0 82 bc 30 dd 6b 1b 58 95 b0 e7 c2 1e 32 19 7d f8 c7 49 e4 70 68 cd 48 a3 78 e3 72 75 d4 c6 35
                                                                                                                                                                                                                Data Ascii: 10315T6]6:>xlB6=P?Ui:0kX2}IphHxru5KX{r{:)5qc9ML_AXKR%KZSp/$X`3,3#G7'>jt*TEdehmpxN5y= /I{VDF'
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821615934 CEST1236INData Raw: 19 64 18 90 5b e1 3c 54 71 b9 ef 82 ed 52 9d 70 11 2e cd 45 00 9f 48 9c 5b c4 0f cb e8 db e9 e9 3a 9f 7f fb ad fe 1f 1e 48 fa 70 88 80 14 9f 7c e2 f1 52 99 07 2d 04 24 1a aa 3e ce f1 4c a7 48 44 f6 09 71 7d 63 5a 3b d8 c1 b2 f1 3a c6 08 3b 3a f5
                                                                                                                                                                                                                Data Ascii: d[<TqRp.EH[:Hp|R-$>LHDq}cZ;:;:=t"1QvvdK#q#zdJb>4Sv<15cR^J_TXL-WPmsI_4,WyJ0a=B jOauClS
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.821649075 CEST368INData Raw: 84 7f 16 7a 7e 70 59 d8 97 41 d6 93 8c 11 22 28 4f 72 2a dd 1b 20 da ae 87 f3 ed 08 f1 bc 17 2b 34 34 be 51 88 24 0e 88 53 8e 5b 7c f1 b5 f0 61 be 09 31 4a fa 93 7d a2 4f 6c ff ca db a8 d0 12 9f 9c 04 17 5a ea 13 bb 42 12 e3 99 4f d2 4f 20 e7 32
                                                                                                                                                                                                                Data Ascii: z~pYA"(Or* +44Q$S[|a1J}OlZBOO 2'6Et2&O|\NlObGrK$[H~I&o$oy<"E3&v%6CK O@an8ut~BpSdzRK`~\ e@Q
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.845215082 CEST1236INData Raw: a3 a7 7d fe 13 7c 62 c7 4a 8b 5a 42 db a0 3f 3a c1 34 91 b3 07 7b fa d8 59 87 4a 46 06 b9 1e 69 f4 14 df d9 77 5e 0c c8 33 34 d8 0b f8 d1 7f dd c7 d8 f8 2f 6c 99 d8 6f 97 64 75 43 ea 4d 1a 72 6c 01 76 cd 18 14 57 10 1b 06 1f 4b f9 a9 8f a7 7a eb
                                                                                                                                                                                                                Data Ascii: }|bJZB?:4{YJFiw^34/loduCMrlvWKz@`_$FC6&s!+h)?n@nK7,F;A$C;[G7I98|4vSKbi$^>KWiL~H#mif5?f?S[S[
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.845676899 CEST82INData Raw: 32 7d ec 7f 24 07 35 f6 f3 43 33 e9 f1 4d c2 83 33 b7 07 2f e2 69 b1 61 f9 d8 77 80 bc c0 19 ae f0 01 13 f1 38 8a 93 94 dc fa ec de bf 03 3a 07 d4 99 b3 e8 71 55 0e d7 85 e7 ca a0 e9 9e 49 dd 52 f6 1f bc 3e 95 4f 0c 3b 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 2}$5C3M3/iaw8:qUIR>O;0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.846340895 CEST416OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994844913 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-3509"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 33 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 1b 6b 73 db b8 f1 7b 7f 05 8d cb c8 64 04 51 76 72 fd 22 85 d1 38 b1 5d e7 e6 9c 87 9d 6b 3a 23 2b 1e 9a 84 24 c6 14 a1 80 a0 25 9d a5 fe f6 ee 02 04 1f 12 e5 a4 d7 7e b1 00 10 d8 5d ec 0b bb 0b b8 fb fc c0 fa f6 29 63 62 65 5d 46 13 e1 4b 66 3d bc 74 7f 75 8f ad b5 65 07 8e f5 61 ce 92 df ae ad 73 9e 25 a1 2f 23 9e 58 7e 12 5a 5c 4e 99 b0 02 9e 48 11 dd 65 92 8b 14 a6 7f fb 8e 60 5c 2e 26 dd 38 0a 58 92 32 eb 79 f7 6f 04 16 b2 71 94 b0 90 78 9e 5c cd 19 1f e7 08 dd 99 46 78 99 49 d6 6a d9 bb 83 de c1 91 43 c7 59 12 20 5e 5b 3a 8f 24 03 98 29 e0 0c 24 e9 13 f3 a5 84 ab 11 b5 5a fa d7 f5 67 e1 40 37 ed 21 d1 d4 91 51 09 90 39 8f 82 c9 4c 24 96 b4 19 5d 44 49 c8 17 ce c6 e9 11 7e f7 8d 01 86 02 ec 8c 87 59 0c 60 f5 af cb 96 73 2e 64 3a a8 77 3d 69 0b f6 3d 8b 04 b3 0d 2e c7 00 ed c9 7c 77 05 16 bb a0 22 a5 c9 d6 c6 cc 27 8b 55 48 3c 7a e5 95 84 53 e0 c5 98 0b fb c1 17 96 f0 ba 5f ed 9b b0 ed dc b8 d5 9f 2e 4d 3c 01 b4 b1 00 80 ac d7 c3 11 e5 a6 2f 75 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1311ks{dQvr"8]k:#+$%~])cbe]FKf=tueas%/#X~Z\NHe`\.&8X2yoqx\FxIjCY ^[:$)$Zg@7!Q9L$]DI~Y`s.d:w=i=.|w"'UH<zS_.M</u+eohlj'q<QoY;uwLIDzD#x;KNG_S.w>{I6cL%93C6lh,C30-RX];bC,&JE?m@o^GqZ]w\?N>t_uuwWgxm_|D$BYcg(b,fY,yf,?VmUc#"S@0<6=0X@T{42m{dlT3fspQ562gmbI8"Z-.`HYPcid>?`@8bIM(ws.s&JMxI&p= %Eodf6B4|fS!=o>o
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.994906902 CEST1236INData Raw: 72 40 f6 3e b1 24 ce 40 f4 7c 14 4d c2 f9 dc 71 fd f9 3c 5e d9 72 1a a5 b4 30 36 67 53 52 10 54 29 00 d7 74 c0 1d 39 15 7c 61 25 6c 61 9d 09 01 c6 4c de 73 6b a1 65 66 81 de a6 fe 04 14 5b f0 87 08 74 9a 38 fd 9c b6 ea 56 e8 51 89 20 32 e3 c5 2e
                                                                                                                                                                                                                Data Ascii: r@>$@|Mq<^r06gSRT)t9|a%laLskef[t8VQ 2.8)jBmuCWR*@ZjG#o-}<*B(y%)uJrfpiYF'5eD`Hc:c$d)%+lF^fh{sk_Fu
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.647994995 CEST442OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800384045 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-26bb"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 38 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db 38 12 fe ee 5f e1 10 0b 57 3a cb aa 9d a4 0b ac 14 c5 e8 2e 70 40 0f b8 1e 0e dd db 0f 17 e4 04 4a a2 2d 35 b2 a4 15 e9 64 d3 44 ff fd 86 7a b1 29 8a 92 5f da 62 17 28 da 6a 34 1c ce 3c f3 4a d1 8f 38 1f b3 e0 d3 06 e7 ec 53 14 10 0f e7 ce 4b 61 8f b4 d5 36 f1 59 94 26 9a fe 22 bf 0e 31 fd c0 c8 86 5a 17 0b 23 2a ff 73 77 6f 50 3f 4f e3 d8 7d 8a 92 20 7d 72 ab a7 5f d3 cc 8d 31 65 d6 dc 60 01 75 69 82 33 77 43 92 ad c5 82 ff b0 28 36 d7 84 fd 8c fd 07 92 04 bf e1 5c 43 2d 1e a4 1b 11 75 49 82 bd 98 04 d6 c5 5c 78 72 29 c3 8c b8 f9 36 71 d3 c4 27 a5 1a d4 0d 22 3a f0 96 f1 77 cc 5d e7 51 c0 29 ee 63 44 9e dc 2c cd 99 eb 6f f3 9c 24 cc 8d 12 46 f2 47 1c c3 7f 02 f2 07 a8 f8 1b b0 70 0e ae e6 2f 15 d3 87 9a e7 03 67 d1 f4 d2 7a 4b 44 2a 8c a8 49 2b 9c dc cf bf 6f 49 fe ec a6 de 67 a7 a4 fb 29 ac 86 8d 04 3a 42 76 6b 49 48 a2 75 c8 9c 16 cd 4b 19 4b 37 6d 1a 4b 33 67 5e 2d 6d 30 49 13 e7 0e 0c 6b fe dc 57 6f d3 d5 8a 12 d6 f0 02 0e 4f 51 c0 42 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 86bZmo8_W:.p@J-5dDz)_b(j4<J8SKa6Y&"1Z#*swoP?O} }r_1e`ui3wC(6\C-uI\xr)6q'":w]Q)cD,o$FGp/gzKD*I+oIg):BvkIHuKK7mK3g^-m0IkWoOQBoYboT%;+|L{C/UxhI16%J^n*-/'s1}E8YN2zM=}P:W-o&a=I6yof[KAZg~h],.&|tdISYVi=B% 1I,TWU)^:dd)82jD>2 UOnK;ZCSv 1%9%({D{7Du] L*`5?)ATTA:d{%Z,PobcpQem*XUt8) rn74*F%u\>SY[8IWMlGedAqv>'
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.834897041 CEST471OUTGET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.984671116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e89-73a8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 38 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 73 e3 36 92 df f5 2b 68 a4 4e 12 cb 14 c7 de 47 e5 4e b2 e4 9a cc 24 7b b9 da cc cc cd cc de d5 56 36 e5 02 49 50 62 4c 91 2c 92 1a 8f d7 a3 ff 7e dd 78 f0 09 3e 64 7b b2 77 57 9b cd c6 22 d0 68 34 1a 8d 46 77 a3 09 92 43 e4 31 3f 88 98 47 d6 eb 75 7e 9f b0 d8 37 ee 82 c8 8b ef ec dc 73 df c5 59 fe 81 e5 79 10 6d b3 e9 74 ae af 58 3f e4 9e f3 91 ed 93 90 e6 ec 23 a0 58 12 1a 86 e4 68 ae 02 bf 6c e2 fc d7 81 4d a7 a4 ec ef ac dd 1f c2 d8 69 7c c8 59 6a 3e 7c a2 a9 c1 3e b1 28 ff f7 83 b3 8e d8 9d f1 2a 8c 0f de 9f 03 27 a5 e9 3d 00 ae 1a cf b6 1b ef 93 38 82 06 73 12 ec e9 96 2d c2 20 ba cd 88 f5 90 4b da 96 b3 bf 45 46 e5 9f 2b 6a 2c dd 90 66 d9 9a f0 3f 2c 23 c6 72 97 32 7f 4d b0 29 d9 3c 40 d3 cf f9 f1 78 f5 82 6e ca a6 33 2b 49 e3 24 5b 3e c8 46 cb 9f 7f b1 10 7e 49 88 85 f0 f0 f7 08 83 d7 90 3c 7f 60 e1 92 7c 03 03 5d ec 63 8f 86 c4 12 83 5d ea 38 70 34 8f 93 5a f9 4f 34 82 51 a5 63 98 28 41 25 a6 e9 74 04 2d 8b 3b e6 64 41 ce 16 7b d1 56 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 18b1=ks6+hNGN${V6IPbL,~x>d{wW"h4FwC1?Gu~7sYymtX?#XhlMi|Yj>|>(*'=8s- KEF+j,f?,#r2M)<@xn3+I$[>F~I<`|]c]8p4ZO4Qc(A%t-;dA{VO[1r2q47Oc?cg\"[szNjn2bhj#,`J3K-CvAMb'LkA(t];W(oK5$0r,-o0oJz=o\,MG.pf3.yV-&MN?#O&r3vxc.Wy:2n~[zlYL|a\:;i7-zvj1m t{f=,YBatN.c CYQ?i@)8r?BDymBCcaJ@qj`PB,(:5%+\:_]n@_)yu$fLiabx*qiy;
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.007690907 CEST414OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145745039 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-63a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 61 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 73 db c6 76 df ef af 20 d1 8e 06 30 21 8a 74 da 7e 00 05 73 12 27 19 a7 93 5c a7 91 6f 93 5c 96 f5 40 e0 4a dc 84 22 78 01 d0 b6 22 f2 bf f7 9c 3d bb 8b 7d 81 92 ed b4 33 fd 10 8b d8 e7 d9 b3 67 cf 7b 37 17 cf 86 7f 19 3c 1b fc f6 1f 7b 56 df 0f fe f6 dd e0 aa aa db e2 7a c3 06 d3 f1 f4 8b f1 17 58 b9 6e db 5d 93 5d 5c fc f6 0f 6c b4 e7 e3 b2 ba 83 72 ac 7a 59 ed ee 6b 7e bb 6e 07 af 77 6c fb ef 57 83 6f ab fd 76 55 b4 bc da 0e 8a ed 6a 50 b5 6b 56 0f ca 6a db d6 fc 7a df 56 75 83 bd 7e 62 1b 56 34 6c 35 80 b6 50 0d 6d 06 3f 7c f7 66 b0 e1 25 db 36 6c ec cf 39 ae ea db 0b 59 0d b5 17 7f 19 de ec b7 25 ce 12 b7 c9 43 b4 6f d8 a0 81 19 ca 36 9a 45 aa 26 ca f3 f6 7e c7 aa 9b c1 8a dd f0 2d 3b 3b a3 bf e3 e2 6e 35 a7 9f f1 22 a2 f1 a3 34 1a 5f dc 55 30 0e fe 1a 5f c0 0a 0a fa c5 65 49 53 d6 d5 66 73 be 2b 6a b6 6d a9 e8 1d ab 1b 9c 47 7c bc e7 ab 5b d6 46 cb b4 4d b2 36 26 74 26 c7 58 83 b9 77 c0 ac 59 bb af b7 83 fd 98 3a c6 11 a0 b5 91 a8 8f d2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1a0f=ksv 0!t~s'\o\@J"x"=}3g{7<{VzXn]]\lrzYk~nwlWovUjPkVjzVu~bV4l5Pm?|f%6l9Y%Co6E&~-;;n5"4_U0_eISfs+jmG|[FM6&t&XwY:><&hCz|u|"5+VpV;MEol];h#>5ElY$5~skaIzS%qSl]m`/Wlnkk(Y,D)o]E/"XDQVgM5hhWu[=;VYX6.%mhDQ~{W,7U[VVPWJ1qWyW[t?4J{L5%bwRAh#Cm/6={1nYl8>Q|ry^n=J@UO<k%qeQYpLEbz)p=?P-Pvu,?Uoyn}%MLzt8*p@CXm
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148113966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-63a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 61 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 73 db c6 76 df ef af 20 d1 8e 06 30 21 8a 74 da 7e 00 05 73 12 27 19 a7 93 5c a7 91 6f 93 5c 96 f5 40 e0 4a dc 84 22 78 01 d0 b6 22 f2 bf f7 9c 3d bb 8b 7d 81 92 ed b4 33 fd 10 8b d8 e7 d9 b3 67 cf 7b 37 17 cf 86 7f 19 3c 1b fc f6 1f 7b 56 df 0f fe f6 dd e0 aa aa db e2 7a c3 06 d3 f1 f4 8b f1 17 58 b9 6e db 5d 93 5d 5c fc f6 0f 6c b4 e7 e3 b2 ba 83 72 ac 7a 59 ed ee 6b 7e bb 6e 07 af 77 6c fb ef 57 83 6f ab fd 76 55 b4 bc da 0e 8a ed 6a 50 b5 6b 56 0f ca 6a db d6 fc 7a df 56 75 83 bd 7e 62 1b 56 34 6c 35 80 b6 50 0d 6d 06 3f 7c f7 66 b0 e1 25 db 36 6c ec cf 39 ae ea db 0b 59 0d b5 17 7f 19 de ec b7 25 ce 12 b7 c9 43 b4 6f d8 a0 81 19 ca 36 9a 45 aa 26 ca f3 f6 7e c7 aa 9b c1 8a dd f0 2d 3b 3b a3 bf e3 e2 6e 35 a7 9f f1 22 a2 f1 a3 34 1a 5f dc 55 30 0e fe 1a 5f c0 0a 0a fa c5 65 49 53 d6 d5 66 73 be 2b 6a b6 6d a9 e8 1d ab 1b 9c 47 7c bc e7 ab 5b d6 46 cb b4 4d b2 36 26 74 26 c7 58 83 b9 77 c0 ac 59 bb af b7 83 fd 98 3a c6 11 a0 b5 91 a8 8f d2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1a0f=ksv 0!t~s'\o\@J"x"=}3g{7<{VzXn]]\lrzYk~nwlWovUjPkVjzVu~bV4l5Pm?|f%6l9Y%Co6E&~-;;n5"4_U0_eISfs+jmG|[FM6&t&XwY:><&hCz|u|"5+VpV;MEol];h#>5ElY$5~skaIzS%qSl]m`/Wlnkk(Y,D)o]E/"XDQVgM5hhWu[=;VYX6.%mhDQ~{W,7U[VVPWJ1qWyW[t?4J{L5%bwRAh#Cm/6={1nYl8>Q|ry^n=J@UO<k%qeQYpLEbz)p=?P-Pvu,?Uoyn}%MLzt8*p@CXm
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150918007 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-63a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 61 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 73 db c6 76 df ef af 20 d1 8e 06 30 21 8a 74 da 7e 00 05 73 12 27 19 a7 93 5c a7 91 6f 93 5c 96 f5 40 e0 4a dc 84 22 78 01 d0 b6 22 f2 bf f7 9c 3d bb 8b 7d 81 92 ed b4 33 fd 10 8b d8 e7 d9 b3 67 cf 7b 37 17 cf 86 7f 19 3c 1b fc f6 1f 7b 56 df 0f fe f6 dd e0 aa aa db e2 7a c3 06 d3 f1 f4 8b f1 17 58 b9 6e db 5d 93 5d 5c fc f6 0f 6c b4 e7 e3 b2 ba 83 72 ac 7a 59 ed ee 6b 7e bb 6e 07 af 77 6c fb ef 57 83 6f ab fd 76 55 b4 bc da 0e 8a ed 6a 50 b5 6b 56 0f ca 6a db d6 fc 7a df 56 75 83 bd 7e 62 1b 56 34 6c 35 80 b6 50 0d 6d 06 3f 7c f7 66 b0 e1 25 db 36 6c ec cf 39 ae ea db 0b 59 0d b5 17 7f 19 de ec b7 25 ce 12 b7 c9 43 b4 6f d8 a0 81 19 ca 36 9a 45 aa 26 ca f3 f6 7e c7 aa 9b c1 8a dd f0 2d 3b 3b a3 bf e3 e2 6e 35 a7 9f f1 22 a2 f1 a3 34 1a 5f dc 55 30 0e fe 1a 5f c0 0a 0a fa c5 65 49 53 d6 d5 66 73 be 2b 6a b6 6d a9 e8 1d ab 1b 9c 47 7c bc e7 ab 5b d6 46 cb b4 4d b2 36 26 74 26 c7 58 83 b9 77 c0 ac 59 bb af b7 83 fd 98 3a c6 11 a0 b5 91 a8 8f d2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1a0f=ksv 0!t~s'\o\@J"x"=}3g{7<{VzXn]]\lrzYk~nwlWovUjPkVjzVu~bV4l5Pm?|f%6l9Y%Co6E&~-;;n5"4_U0_eISfs+jmG|[FM6&t&XwY:><&hCz|u|"5+VpV;MEol];h#>5ElY$5~skaIzS%qSl]m`/Wlnkk(Y,D)o]E/"XDQVgM5hhWu[=;VYX6.%mhDQ~{W,7U[VVPWJ1qWyW[t?4J{L5%bwRAh#Cm/6={1nYl8>Q|ry^n=J@UO<k%qeQYpLEbz)p=?P-Pvu,?Uoyn}%MLzt8*p@CXm
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.211136103 CEST483OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384160995 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-5e3e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 64 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6d 6f e3 36 12 fe 5e a0 ff 81 71 73 95 bc 71 ec 04 b8 4f 49 94 bd bd 16 c5 ed a1 d8 e2 b0 6d ef 43 92 0b 18 89 8e b9 2b 4b ae 44 e7 a5 49 ee b7 df 0c 29 4a a4 44 59 b2 93 db be ac b9 c0 46 26 87 c3 e1 cc 33 c3 57 c9 9f 2e 93 50 f0 34 f1 77 87 e4 e1 cb 2f 08 d9 1d 4f 93 71 98 26 11 c7 6c fe 2b 23 01 29 89 d2 05 fe c9 81 94 10 24 d6 ff df d0 8c e4 4c 08 9e 5c e7 40 bf 3b 66 77 82 25 91 ff a0 8a 31 cd 78 c4 fe f9 fe 88 88 6c c9 54 ee d3 88 14 fc c8 f0 d8 e4 26 45 c8 e6 6f 92 c8 6c fa ea c3 b0 64 37 4d 33 1f db e4 d0 d8 c1 88 c4 2c 81 07 a0 18 c3 d3 b5 98 91 7d 72 78 0c 85 27 b2 e4 eb af b1 e8 8c 5f 40 d6 de 9e 6e 8a 90 8c 89 65 96 e8 b2 42 a6 2f bf b0 64 f8 21 ab 89 40 36 96 61 a7 bf 10 c7 5a 8a c9 84 bc 9d 12 9a 65 f4 9e f0 9c b0 f9 42 dc 8f c8 32 89 d8 94 27 2c c2 3c c5 80 45 63 82 a4 49 2a 34 95 98 31 32 e5 59 0e 19 31 9b b3 44 94 2c c5 8c 42 e6 0d 8d 97 54 b0 9c 88 94 4c 69 9c 33 17 37 5d 37 2f e9 4b 72 d9 42 c9 33 a6 55 43 84 27 b2 f5 52 ee 92 6b [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: dae\mo6^qsqOImC+KDI)JDYF&3W.P4w/Oq&l+#)$L\@;fw%1xlT&Eold7M3,}rx'_@neB/d!@6aZeB2',<EcI*412Y1D,BTLi37]7/KrB3UC'RkAY*Rq`KD&-f<o4jZjU|je5Ro+PuwV5>=5tG&XFEXgpZJr|@HH^xGUL|>JwZ!E?;1~0T:U\Iy41n["nX3 >az*mJ'5zP2)`dA4G6c@gN7v\6i-8@rvV#9om@x::vqYN0W^@pf#H0}\H5nCx3bjrfI!1}p<Yhm\bZ\}:HXpRJ^)L42;`_c$B=*t0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.392100096 CEST435OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.541141033 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-353e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 61 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5a 5b 93 db b6 15 7e e7 af d0 c2 1d 0d d9 80 b4 e4 34 cd 94 0a bb 75 ec 78 92 8e 53 bb 6b f7 a5 1b 55 03 82 a0 44 2f 45 6a 48 68 d7 5b 45 ff bd 07 20 28 82 37 5d 56 bb 6e 33 d3 a7 e5 e2 72 70 ce c1 77 ae d0 a7 bf af 59 76 6f 5a 4e c6 48 70 6f 86 eb 84 f2 28 4d 4c 6b 73 4b b2 81 ef 6d f8 fd 8a b9 28 4a e2 28 61 08 af 32 16 a7 24 60 99 7b 31 c6 61 4a d7 b9 8b 9e 25 64 09 53 19 5b a6 b7 24 7e cd 62 72 ef 7e 33 1a 61 4a e2 d8 27 f4 26 77 37 3e 0b d3 8c bd 5b b1 c4 d5 4e e0 8b 28 77 72 ee 2c 49 94 bc 8a 49 9e 7b e5 08 8b 1d c2 79 66 a2 80 70 62 b3 30 64 94 23 6b c2 83 b7 e9 3c 4a 1c 1a 33 92 bd 89 58 1c e4 66 35 9a 2f d2 bb 1f a3 80 fd 9c cf 61 f4 db d1 e8 cf 9f 0a e1 ee a2 24 48 ef 2c e7 2e 0a f8 c2 b4 2e cb 53 24 ff de c5 18 64 f1 3c 8f 07 af 19 87 73 9c 28 ff 89 0d 87 66 7d 15 7a 16 8b 43 66 0c 98 8d 91 b5 c5 85 48 af e2 34 67 ba 4c db 2d 0e a2 9c f8 31 7b 57 93 35 63 7c 9d 25 83 6f bf e9 e5 4a f0 31 da 6e 27 b7 69 14 0c 46 17 9e 57 2c 70 78 e0 cf 8a b3 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: aefZ[~4uxSkUD/EjHh[E (7]Vn3rpwYvoZNHpo(MLksKm(J(a2$`{1aJ%dS[$~br~3aJ'&w7>[N(wr,II{yfpb0d#k<J3Xf5/a$H,..S$d<s(f}zCfH4gL-1{W5c|%oJ1n'iFW,px(EqKEe&fY6[ni@bS,<OW[b3VAx'62j8ds-gE2D|9_X,$. d%K o'6a.MYFY*!A9%K\D7aCB5?}2cG9gY1<*+`Z&DgQ9$CM8d},2%5tr;V8hZ]@ e1l667=q:?AtGL[H7^$Z^u!e`)M_TtJ15_RV2pmnQ 7Z,xh8V[$Y&"#TDn=
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.553781986 CEST408OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.702656031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-ba5"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 34 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 56 5d 6f db 36 14 7d df af b0 f5 20 90 2d cd 26 d8 9b 5d 22 68 1d 17 33 ba b6 c0 12 a0 03 8a a2 90 c5 6b 9b 88 4c 7a 12 e5 4c b3 fd df 77 28 c9 b1 ec da 5b 10 24 d2 bd 57 e4 fd 38 e7 90 6f 5e f5 7b 8f 4b 53 f4 e6 26 a3 1e fe 27 a5 77 83 05 59 ca 13 4f ba f7 ea cd 2f cf c6 6a f7 2c 13 ad c7 6e b5 22 eb d5 bc b4 a9 37 ce b2 0d df 6e 92 bc 37 15 63 b1 14 13 b5 91 da a5 65 08 11 33 b5 4d 9b e8 3f 68 9d 55 e3 2c 29 8a 61 d4 9a 06 79 b0 0d 32 63 9f 22 d1 0d 7b 34 3e a3 a9 1e 46 4d 80 0f af 88 48 6c 4a 59 1d 10 7c cd eb e0 3f d6 fa e0 f2 55 1d d9 bc ce f1 1a 09 4f ab b5 cb 93 bc 3a 78 9f d7 83 60 1b 04 f7 40 9b 4d 24 d6 49 8e f0 a9 fe 60 28 d3 9d 05 7e 34 0e 04 b8 e2 a2 1b e6 1f d3 fb 68 2f 08 3d f8 54 fa 24 74 e7 cb ac a0 7c 43 f9 6e b7 91 5f 69 f6 d1 f8 4b 9e 4f ee 9f 73 b3 c8 55 f4 57 49 79 f5 40 19 a5 de e5 91 b1 bd 49 1c 47 18 c1 64 83 0d 7f 37 85 0f 13 0a f6 8d b0 aa df 9f bc 74 7e 92 51 f8 27 75 e2 93 82 fc e8 30 ab 9e 67 7c ab 19 17 14 c7 96 9e 7b c4 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 547V]o6} -&]"h3kLzLw([$W8o^{KS&'wYO/j,n"7n7ce3M?hU,)ay2c"{4>FMHlJY|?UO:x`@M$I`(~4h/=T$t|Cn_iKOsUWIy@IGd7t~Q'u0g|{MJltX}E99|ff8fS`3y2.;.o<yW'9!BH)x490+Gv;3<8U)Esen{cml}DAo:yRfhKaeBFBB]z#5|FnHMc-7|HAE2znnQZfd~9ro~Ugb?&{)^t/;c"$+IE7h.;68tM1HR6<MHjS[:YkW8_-6~03B]5pu?|rzbw}8)V]hcBTvNB0"QXR[e47 u=!


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.54971635.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.183717966 CEST460OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828782082 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21dc0-c6f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 63 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 56 5d 6f db 36 14 7d df af d0 5c 04 88 83 48 96 1d 27 cd 28 64 80 9b 16 5b 81 16 69 83 0e d8 2b 45 d1 12 11 8a 24 28 3a 76 22 ec bf ef 92 92 ac 8f 58 2e 60 60 2f 93 01 4b 14 a9 cb 73 cf b9 1f 8c 65 f2 82 f0 da 50 5d 12 29 0c 15 06 6d 34 3f 9f 04 c1 8c e5 38 a5 c5 8c 70 59 d0 40 89 74 32 f5 06 53 5c e2 84 89 34 48 d9 fa ed a4 d2 f4 f9 f0 67 82 ee 4c 35 13 25 ac 50 1c bf 20 21 05 fd 27 e0 b1 0f 2f 70 cc a9 5f 10 2d 39 07 e3 a5 7c a6 7a cd e5 16 65 2c 49 a8 f0 7e 65 b9 92 da 60 61 e0 03 96 66 26 96 bb 07 58 03 66 4a 25 0b 66 98 14 08 c7 85 e4 1b 43 23 23 15 0a 23 4e d7 06 6e af 3e 13 09 dd a1 df dc 15 c5 98 3c a5 5a 6e 44 e2 13 c9 a5 46 ef c2 30 8c d6 8c 03 1b 48 69 99 b2 04 7d fc fb b3 05 fd 43 63 51 ac a5 ce 83 af 0c 90 15 72 6d 82 15 57 19 3e 7f 50 98 30 f3 72 77 1b 4e 23 59 3d a3 e0 76 e8 58 8d f3 00 c0 1a da 96 25 26 43 f3 30 3c db a3 84 81 bd 22 03 74 f9 18 4c 08 44 40 1f aa 23 e0 85 fa 19 b5 46 e1 d3 35 e8 e6 6f ab 91 00 88 98 47 0a 27 56 18 98 6c [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 3ceV]o6}\H'(d[i+E$(:v"X.``/KseP])m4?8pY@t2S\4HgL5%P !'/p_-9|ze,I~e`af&XfJ%fC###Nn><ZnDF0Hi}CcQrmW>P0rwN#Y=vX%&C0<"tLD@#F5oG'VlV<KSl@\f)xWf&N5()V<w$8.tKL*\OW)s4Z\j9)(1`2Khl@FSQ,M60CZjj7@|&S^/H{E{PWhX'@H_SEle-elt+#=s$},{k%%Eq7,6|qAo!#VWVVlVVa??a{w7V,UdGda[Z:.O~V)QOzM|c3_eS'z14jposBX'C!l_. k[(v7y0UtR
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.828977108 CEST157INData Raw: 34 bf 02 38 dd f3 42 2c 79 d2 37 38 6e 4e 6c f2 18 28 e9 37 8d 8a 07 87 ab 11 00 48 31 96 79 9a 47 9d 9d 17 2d 11 70 f6 1a 85 6c 0f 9b 83 2d ba d9 55 d7 c0 4e df 77 cf a3 49 b7 3f bc 4e 3d 88 8b 3a f3 da ac eb 50 5b d9 ef 95 fd 13 23 f8 7d f7 24
                                                                                                                                                                                                                Data Ascii: 48B,y78nNl(7H1yG-pl-UNwI?N=:P[#}$hV.db4+r1>uZ>tv+F+AK@".fo0
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.830816984 CEST474OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989379883 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-1eab"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 65 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 59 db 52 e3 38 10 7d e7 2b b4 c5 03 0c 8b c0 0e 4e 08 a1 6a 6a df 76 df b6 6a e7 03 5c 8a ad 38 2a 6c cb 65 29 24 19 8a 7f df 96 6c c7 b1 25 5f 42 32 bb 30 43 11 5d ba 5b a7 bb 8f ba c5 e3 1d 42 f8 82 5f 57 08 be 72 2a 32 9e 0a f6 4e 91 a0 52 b2 34 12 57 77 8f 57 8f 77 c7 33 31 49 43 11 90 8c 22 49 96 31 95 c8 58 91 f1 5c e6 84 c9 e1 05 d9 9a a7 b4 98 bf fa 93 84 11 95 02 85 34 e1 4a eb 83 0c 71 54 8e 7d 80 79 b0 04 a1 35 25 21 cd 47 1c 06 04 94 5b 96 3c dc 8f df 60 b1 4d 0f 5b 01 d8 b2 70 60 45 48 df 59 30 b0 a6 46 a9 bd c6 02 a4 b1 e4 d8 4a f8 f1 03 4c 5a 92 91 08 7d 36 40 56 bf 97 f8 0a b9 8f 29 9e a2 07 b1 c2 09 4d 37 e8 3b 8a 19 fc 20 8b 35 7f a7 f9 fd 09 fb e0 d7 bf d4 1e b5 fb a4 7d c1 26 cf 69 2a f5 67 cc 24 4d ce 93 40 d2 80 0a c9 bf 6e 47 40 24 8d 78 be 6f 48 d2 91 19 f0 98 e7 0b 74 ed 38 ce ab 0a 38 12 bc 45 39 df a4 21 2e 67 c0 89 a9 c8 88 12 83 7e 63 89 72 2b 49 e5 eb 57 f0 27 2b 09 58 7e 0c a9 19 23 1b 86 08 ce 69 80 59 35 87 42 f6 3e 8c [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 5e3YR8}+Njjvj\8*le)$l%_B20C][B_Wr*2NR4WwWw31IC"I1X\4JqT}y5%!G[<`M[p`EHY0FJLZ}6@V)M7; 5}&i*g$M@nG@$xoHt88E9!.g~cr+IW'+X~#iY5B>n{ X#jG,K.%Ohe&%i<%0>Z grHK$R.vXI M:|Sy'0d$%Xy/YG9UPb\Ri(C7hQTPL%^6l$?WGBCFmZz7-vb0BbQy2S4?ycT;+~}y@-zDn%`t$Vd^W /Tb$PwtW9<R]+WMOmuS.t+Ms+"dyqY\}%\#],\kWge;VCYL]cb*,:%e<$`eTX%[[lI#4g/6>J3BHUZSuWye
                                                                                                                                                                                                                Oct 23, 2024 17:00:48.989676952 CEST691INData Raw: 1a 58 a5 c1 b1 f2 12 d5 3a 13 90 3b b1 d8 f3 ec f4 64 85 a9 35 e1 e1 06 d2 de 1a ce 95 ca 18 98 05 57 97 aa 15 84 0e a5 85 70 3f d9 b9 2f e8 01 8a 45 a8 69 ad 8a a6 9e 41 53 0d 9d d3 b9 31 6f a6 58 8f fa c9 b4 57 fd c4 14 df 50 ff 34 39 4f bd db
                                                                                                                                                                                                                Data Ascii: X:;d5Wp?/EiAS1oXWP49OkW|z_[9`Ku:]mL~vXzvKg#,EvRoRfY~.p]'3*sqMnXx0Nb}Tja<(cZYq,W)PaSF3
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.648118019 CEST443OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800132990 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-a48"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 56 4b 73 db 36 10 be eb 57 a8 e8 8c 4d 8c 49 46 4d 9a ce 44 2c 9b 83 d3 43 6f e9 d8 3d 73 40 60 29 c1 01 01 16 00 f5 a8 47 ff bd 0b 4a b4 48 4b b2 dd 46 07 0d c8 7d 62 f7 fb 76 b9 62 76 ea c5 9d e1 92 a9 bb 25 b3 52 2f f2 c7 5d 36 89 aa 56 73 2f 8d 8e e8 e3 89 5c 6a e9 e7 03 85 87 3f 5b b0 db 88 a4 5e 24 ae 53 4d dc 5e 37 29 5b ef 8d 26 34 45 45 c2 95 e4 df 48 fc 64 c9 e8 e3 0a e3 97 f9 c1 81 5f 4a 47 63 c8 09 c9 64 15 fd 50 a6 4b e6 6e 15 73 2e 22 47 cf 35 93 8a d0 ab ab 0b e2 10 18 12 0f 1b 4f 28 45 2f 2c 6d 2c ac 40 fb 2f 50 b1 56 f9 88 c6 e7 0d 61 d3 30 2d 12 cf 4a 87 96 8f 90 97 a9 60 9e 45 a4 54 86 7f 4b 5a 29 08 cd 58 9f 2a f9 91 dc 00 cd 42 fa 02 35 2b a9 c5 e8 fe 03 6f 89 e4 a1 02 59 97 cc f9 94 cd 3a 61 4a 85 b0 18 14 3c e3 cb 88 a6 ac 69 40 8b 7b 83 56 27 ee fb f2 2e a5 10 a0 e7 95 b4 2e dc b7 cb 87 e7 43 83 c6 38 ff a4 be 92 4e 96 0a 7a fd b8 ca 35 ac b1 ff 5f 5b a5 be 98 b5 4e a5 87 3a 9b 54 69 77 e7 bf a4 40 57 cc 7b 1b 91 ee f6 55 ba 34 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 3bfVKs6WMIFMD,Co=s@`)GJHKF}bvbv%R/]6Vs/\j?[^$SM^7)[&4EEHd_JGcdPKns."G5O(E/,m,@/PVa0-J`ETKZ)X*B5+oY:aJ<i@{V'..C8Nz5_[N:Tiw@W{U4Vcgx;0CQ%scbX#h`GYBA{wZ3!peD'<n]'Fd(Z&yy$_Hb(>!5iQP[7NfiEk;Jf+`GHSftw[d==-vn*&E_nZ?'Q7Ho>`d\xf|~&SP#jfLv}Xi4[!xWWkj8'@@6oM]P@B?]yI}!9(/1z8&f<3<4]K'?xrl gUzRzCb0'tGo*gh
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800172091 CEST156INData Raw: 97 0e 92 b1 2c 1c b2 50 41 11 48 59 74 db 2e ec a5 31 8b 46 84 ed 47 44 c7 79 a4 fb e7 e8 c9 21 a3 87 1d 87 36 83 35 37 9c 3b ec b5 b9 43 e7 c3 f5 3f 8c 8c a8 86 30 55 c6 78 1d 6f fb 6c 32 48 e6 b0 4e df 3a 7a 62 7e 76 7d f1 0b db 8b 5f d8 5e 02
                                                                                                                                                                                                                Data Ascii: ,PAHYt.1FGDy!657;C?0Uxol2HN:zb~v}_^%l,}.[M)`_!#eJH0
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.837089062 CEST410OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988586903 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-53d8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 62 64 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3c db 96 db 46 72 ef fe 0a 12 f1 52 80 d8 04 49 c9 f1 05 1c 98 47 1e 8d d7 ca ca 96 62 c9 51 72 38 f4 1c 0c d9 1c b6 05 a2 b9 00 38 17 93 fc b4 9c 7c 52 7e 21 55 d5 17 5c 69 c9 bb 2f ca fa ac 08 74 57 df ea 5e 85 ea 19 3e ee 76 7e fb f7 1d 4f 1f 3a bf bc e8 0c 3a b7 63 7f fc d4 7f 0a 4f 4f 46 4f be 18 8c be 18 3c f9 f2 b3 c7 9d 75 9e 6f b3 60 38 fc ed ef 08 ba 13 fe 42 6e a0 f9 45 b2 88 77 4b 9e 05 9d 3b b1 bc e1 b9 ff 5b c6 3a 5b 99 89 5c c8 84 5e 96 51 1e a9 07 91 45 d7 31 1f 64 3c e6 0b db cd 57 2b 78 2b 3d 66 43 f5 3b b8 8e 45 b2 6c ed 90 bb 64 c1 db 7a 16 b1 d8 b6 b5 2f 53 d9 da ce ef b7 b1 5c b6 4e b5 8a 4e b4 cb b8 75 53 6b 71 b3 8e e1 ff ad 47 d9 ee 56 ab f6 f6 38 8b f2 d6 75 b2 45 14 b7 77 ac a3 f7 ed 1d e2 f7 f6 f6 58 b4 1f 25 4f a3 24 5b f1 94 fa 56 72 b1 23 fa e8 b7 74 33 48 79 c6 f3 c1 46 dc 0b 45 2a 45 fa c1 36 ca 17 6b 6a 78 cf 1f 16 06 7d 71 74 cd e3 8c 1e b3 45 2a e3 18 e0 52 9e 28 74 e4 d1 f5 b5 9d 7b 97 08 98 68 20 14 1a 15 db 64 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1bd4<FrRIGbQr88|R~!U\i/tW^>v~O::cOOFO<uo`8BnEwK;[:[\^QE1d<W+x+=fC;Eldz/S\NNuSkqGV8uEwX%O$[Vr#t3HyFE*E6kjx}qtE*R(t{h dhpmms%qb}4TMYD6=B*F'jeUm*ouT]hnFNeV$IjqNB~.)Q$j(Yvdi-@2&b/;?xy<nK'ELarYHx~hGw(nt,U6mvr`{dKY"fp<82|6{y|8*pMJ/q%NHr_du;Fg>q7{<tw+9G-O3:J;g%~iU-OYG!,tCxof?C}f|H9k
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988605976 CEST1236INData Raw: 51 e0 bd cc 8e aa a9 db bd f7 71 56 a2 c1 f1 e8 05 05 48 99 33 4a 60 62 f6 74 8e 90 2d a8 7d ae 8c 5e e7 8d 31 7a 9f 3a 9a 57 89 c1 f4 5e 1b 6c bb f5 c0 cd 43 47 26 4a ed 64 79 94 e6 8e 48 3a 4b 30 1c 1b 54 f4 0a d3 17 31 c7 37 d7 59 8a 5b c7 9b
                                                                                                                                                                                                                Data Ascii: QqVH3J`bt-}^1z:W^lCG&JdyH:K0T17Y[:e!M8b"_G4`A}UoS~+=hwO[>j/raMyX\oh>XsRVv;=fSWxeQ8uNpD[^7:]Glnf
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988619089 CEST1236INData Raw: 3a 70 70 c0 66 a2 f7 0b 6f df d1 59 3c 4f 5b de e2 7c dc d3 36 aa 68 02 7b af 2d cd 36 de dd a0 67 14 95 a5 57 c7 d5 88 6a 88 4e 28 7f 31 cb e7 10 e0 c9 5c a2 47 49 6e 73 d2 01 17 50 78 52 4f 91 cd 92 79 58 7e 41 af 82 95 1b 94 73 30 83 a9 e1 05
                                                                                                                                                                                                                Data Ascii: :ppfoY<O[|6h{-6gWjN(1\GInsPxROyX~As07(K*$2c|"Vn'AAP7w1K1[e83{/lF{=zhO0SFm:)U N0$|ks]gL:@'k1fp8_
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988703966 CEST1236INData Raw: 8a 1c 3b 24 87 08 f7 05 f6 c0 a0 59 9c 05 c9 b1 90 5b 1c 0c 72 82 c2 5f 12 5d 4a b8 a8 38 46 2b eb d9 35 44 2a 73 4c 72 34 1a 21 8c 70 d7 6c 9f c3 fc da 55 0a 96 4c bd 29 0c 05 5b 86 76 55 75 c5 f4 ac 3b 22 66 b5 bd 71 f2 c1 de da 36 35 42 16 0d
                                                                                                                                                                                                                Data Ascii: ;$Y[r_]J8F+5D*sLr4!plUL)[vUu;"fq65BzXfOGG))<AJV.qp !vo{U[B}i;4UCuihlFG(h(TscDD@5%Sw;q<
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.988717079 CEST736INData Raw: af a8 bc 49 30 87 f2 ad 19 29 2b f3 a1 08 69 20 ac 65 d1 05 59 58 b9 84 9d 58 3b 09 0b 51 65 c9 1d a1 be 5c 06 23 8c 17 98 a8 b2 7e 4c 86 c7 a0 19 75 42 d5 a7 0a 4f f0 a1 e2 be 03 7c 84 5f d4 cb 5d e3 b9 d1 73 1d 4e 15 39 82 61 11 bd a2 b0 c7 14
                                                                                                                                                                                                                Data Ascii: I0)+i eYXX;Qe\#~LuBO|_]sN9abDPj(h?W5,ZyK1M<X|CzsFj@bvTM>9:''0U_TJT>~bW9A9S=vEek`\7q@n<4d-L8~7op+
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.989437103 CEST1236INData Raw: d6 1c 08 1d a4 40 86 7a 31 37 b1 86 04 6f 7a 54 79 ab 62 2a 85 b5 94 89 2d 21 6b a5 56 9d 56 80 02 53 3a e5 d2 2d 37 ac a2 be c2 6d 23 5a e8 01 71 50 19 c5 d0 d6 70 70 3b c8 c5 c3 f4 37 48 33 f2 f4 bb 9a 27 e1 ed 8b d6 16 05 11 ce e6 45 77 a1 58
                                                                                                                                                                                                                Data Ascii: @z17ozTyb*-!kVVS:-7m#ZqPpp;7H3'EwX%g5UJ:R[i3qe\Ccq;q%Z kp l^7Q!Zj/w31{Hd>_J~bw mGfZM<tG+Z
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.989604950 CEST643INData Raw: ef b9 c6 65 56 51 0a 97 72 d3 f2 70 e8 62 1a 23 6e 89 40 ba e6 03 cc 3a ca 14 22 0a a3 50 78 b6 da 1b 6a fa 86 7c 1a 83 1d 0e b8 a7 b3 0c 71 39 db 6b a0 8b ec 0d da 68 ff 06 23 5e 5e fe 41 cd a7 7e ef e9 17 f4 f7 44 65 21 72 23 ac bf ba b3 cb bb
                                                                                                                                                                                                                Data Ascii: eVQrpb#n@:"Pxj|q9kh#^^A~De!r#`0]f].`e\|OS0dY 0 cj=%o`*u*Ul]Uh6*TKPe)rCxQD{jHkG4mwOcge{K
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.010557890 CEST410OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.145997047 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-2ee8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 66 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a eb 73 db b8 11 ff de bf 82 c2 a5 3e 32 a6 68 69 ee 1b 15 9e 9b 26 ce 25 6d 5e 8d 9d 69 67 1c d7 85 45 c8 42 42 93 3a 12 72 ec 4a ea df de 5d bc 08 90 94 2f 4d 6f 26 13 8b 78 2c 16 8b 7d fc 76 81 a3 c7 a3 3f 04 8f 83 cf 7f 5b b3 fa 3e f8 f8 2a 38 a3 57 4d 30 4d a6 3f 25 3f 61 c7 52 88 55 93 1e 1d 7d fe 15 07 ac 79 32 af 6e a0 1d bb 9e 55 ab fb 9a 5f 2f 45 f0 6e c5 ca bf 9c 06 2f aa 75 99 53 c1 ab 32 a0 65 1e 54 62 c9 ea 60 5e 95 a2 e6 57 6b 51 d5 0d ce fa c0 0a 46 1b 96 07 30 16 ba 61 4c f0 e6 d5 59 50 f0 39 2b 1b 96 f4 d7 4c aa fa fa 48 77 43 ef d1 1f 46 8b 75 39 c7 55 42 11 6d c8 ba 61 41 03 2b cc 05 99 11 d3 43 b2 4c dc af 58 b5 08 72 b6 e0 25 3b 38 50 7f 13 7a 93 1f ab 9f e1 39 51 f4 49 4c 92 e4 e8 0b bb 9f 57 39 53 1f 0d 5d b0 31 05 4a b7 6c 0c ec de b0 52 a8 8e 75 c9 61 ce 98 e7 ea f3 96 d5 0d ae 26 3f be f2 fc 9a 09 72 11 8b 28 15 a1 12 68 b4 0b 2d b3 45 87 d9 5b 5a 07 74 56 33 b1 ae cb a0 48 d4 f4 90 80 88 05 1c 01 89 37 9a 7a 4a d4 69 90 38 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: f82Zs>2hi&%m^igEBB:rJ]/Mo&x,}v?[>*8WM0M?%?aRU}y2nU_/En/uS2eTb`^WkQF0aLYP9+LHwCFu9UBmaA+CLXr%;8Pz9QILW9S]1JlRua&?r(h-E[ZtV3H7zJi8gOLj$tLuQ6F14R5cZ-Y_UBT7 (WKGR2B%Ce9IP-X<7%wEnbfO^W4W/y"ivCQ*e"YllU9iLH8pw&rjg*a!v0kD;Fqw>6`X,./5Z-KBIG.K^^g u}I*DhAR<Q]_:vR"qU]Y-Q%t?kzFE<:8p"QFwZiKgX$7td$z#@c3v>qpFw(ip(GQZo@6rX;7Ykp[VV-dxKhWUq0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.146008015 CEST1236INData Raw: a6 8e f2 a3 4a 36 eb 2b f4 54 e5 75 38 8d 8c 97 c2 93 47 0d 85 13 a2 9a 2b 29 3d 46 41 af 5b e1 c6 2c da f0 45 58 80 65 24 54 08 38 0d 5a 73 2a 35 ad ae 8a 86 44 40 83 46 9a 26 30 0a 82 06 9d 47 e2 20 ef 90 67 66 99 e3 76 05 7d 3e 83 c7 2c 35 54
                                                                                                                                                                                                                Data Ascii: J6+Tu8G+)=FA[,EXe$T8Zs*5D@F&0G gfv}>,5TmDQAxr|bQ;sbL.-+ojTcH&)#{&-=s*{NJXXz_0Gj0P;X(2l8:'*)Jy5_,a^TQ *\i6/
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.148098946 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-2ee8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 66 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a eb 73 db b8 11 ff de bf 82 c2 a5 3e 32 a6 68 69 ee 1b 15 9e 9b 26 ce 25 6d 5e 8d 9d 69 67 1c d7 85 45 c8 42 42 93 3a 12 72 ec 4a ea df de 5d bc 08 90 94 2f 4d 6f 26 13 8b 78 2c 16 8b 7d fc 76 81 a3 c7 a3 3f 04 8f 83 cf 7f 5b b3 fa 3e f8 f8 2a 38 a3 57 4d 30 4d a6 3f 25 3f 61 c7 52 88 55 93 1e 1d 7d fe 15 07 ac 79 32 af 6e a0 1d bb 9e 55 ab fb 9a 5f 2f 45 f0 6e c5 ca bf 9c 06 2f aa 75 99 53 c1 ab 32 a0 65 1e 54 62 c9 ea 60 5e 95 a2 e6 57 6b 51 d5 0d ce fa c0 0a 46 1b 96 07 30 16 ba 61 4c f0 e6 d5 59 50 f0 39 2b 1b 96 f4 d7 4c aa fa fa 48 77 43 ef d1 1f 46 8b 75 39 c7 55 42 11 6d c8 ba 61 41 03 2b cc 05 99 11 d3 43 b2 4c dc af 58 b5 08 72 b6 e0 25 3b 38 50 7f 13 7a 93 1f ab 9f e1 39 51 f4 49 4c 92 e4 e8 0b bb 9f 57 39 53 1f 0d 5d b0 31 05 4a b7 6c 0c ec de b0 52 a8 8e 75 c9 61 ce 98 e7 ea f3 96 d5 0d ae 26 3f be f2 fc 9a 09 72 11 8b 28 15 a1 12 68 b4 0b 2d b3 45 87 d9 5b 5a 07 74 56 33 b1 ae cb a0 48 d4 f4 90 80 88 05 1c 01 89 37 9a 7a 4a d4 69 90 38 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: f82Zs>2hi&%m^igEBB:rJ]/Mo&x,}v?[>*8WM0M?%?aRU}y2nU_/En/uS2eTb`^WkQF0aLYP9+LHwCFu9UBmaA+CLXr%;8Pz9QILW9S]1JlRua&?r(h-E[ZtV3H7zJi8gOLj$tLuQ6F14R5cZ-Y_UBT7 (WKGR2B%Ce9IP-X<7%wEnbfO^W4W/y"ivCQ*e"YllU9iLH8pw&rjg*a!v0kD;Fqw>6`X,./5Z-KBIG.K^^g u}I*DhAR<Q]_:vR"qU]Y-Q%t?kzFE<:8p"QFwZiKgX$7td$z#@c3v>qpFw(ip(GQZo@6rX;7Ykp[VV-dxKhWUq0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.150629044 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-2ee8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 66 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a eb 73 db b8 11 ff de bf 82 c2 a5 3e 32 a6 68 69 ee 1b 15 9e 9b 26 ce 25 6d 5e 8d 9d 69 67 1c d7 85 45 c8 42 42 93 3a 12 72 ec 4a ea df de 5d bc 08 90 94 2f 4d 6f 26 13 8b 78 2c 16 8b 7d fc 76 81 a3 c7 a3 3f 04 8f 83 cf 7f 5b b3 fa 3e f8 f8 2a 38 a3 57 4d 30 4d a6 3f 25 3f 61 c7 52 88 55 93 1e 1d 7d fe 15 07 ac 79 32 af 6e a0 1d bb 9e 55 ab fb 9a 5f 2f 45 f0 6e c5 ca bf 9c 06 2f aa 75 99 53 c1 ab 32 a0 65 1e 54 62 c9 ea 60 5e 95 a2 e6 57 6b 51 d5 0d ce fa c0 0a 46 1b 96 07 30 16 ba 61 4c f0 e6 d5 59 50 f0 39 2b 1b 96 f4 d7 4c aa fa fa 48 77 43 ef d1 1f 46 8b 75 39 c7 55 42 11 6d c8 ba 61 41 03 2b cc 05 99 11 d3 43 b2 4c dc af 58 b5 08 72 b6 e0 25 3b 38 50 7f 13 7a 93 1f ab 9f e1 39 51 f4 49 4c 92 e4 e8 0b bb 9f 57 39 53 1f 0d 5d b0 31 05 4a b7 6c 0c ec de b0 52 a8 8e 75 c9 61 ce 98 e7 ea f3 96 d5 0d ae 26 3f be f2 fc 9a 09 72 11 8b 28 15 a1 12 68 b4 0b 2d b3 45 87 d9 5b 5a 07 74 56 33 b1 ae cb a0 48 d4 f4 90 80 88 05 1c 01 89 37 9a 7a 4a d4 69 90 38 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: f82Zs>2hi&%m^igEBB:rJ]/Mo&x,}v?[>*8WM0M?%?aRU}y2nU_/En/uS2eTb`^WkQF0aLYP9+LHwCFu9UBmaA+CLXr%;8Pz9QILW9S]1JlRua&?r(h-E[ZtV3H7zJi8gOLj$tLuQ6F14R5cZ-Y_UBT7 (WKGR2B%Ce9IP-X<7%wEnbfO^W4W/y"ivCQ*e"YllU9iLH8pw&rjg*a!v0kD;Fqw>6`X,./5Z-KBIG.K^^g u}I*DhAR<Q]_:vR"qU]Y-Q%t?kzFE<:8p"QFwZiKgX$7td$z#@c3v>qpFw(ip(GQZo@6rX;7Ykp[VV-dxKhWUq0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.207142115 CEST486OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.357059956 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-56a1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 39 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 3c eb 7a da 48 96 ff f7 fb f6 1d 84 3a 71 ab 8c 04 92 c0 d8 60 2b 1a 62 3b 89 e3 4b dc be e4 26 29 19 21 15 20 1b 04 cd 25 97 b1 98 6f 5e 63 bf 6f f7 c7 be c4 be c0 bc c9 3c c9 9e 53 92 40 02 81 a1 3b 3d 4d 22 23 d5 e5 d4 b9 55 d5 39 a7 8e 28 6e e7 b8 bb 5f c6 74 f0 9d 7b 6b 77 3c d7 1e 79 3d 9f bb ec 8c 5b 9e cf 49 dc 17 a5 a0 54 0b 3b 70 b7 5b 54 8a aa ac aa ff f9 1f dc 36 d7 1e 8d fa c3 5a b1 78 f7 2b f6 fc 32 ed 58 e8 0d 5a 45 d6 e2 b0 d7 ff 3e f0 5a ed 11 27 38 84 c3 8e dc eb 7f fe df c0 e7 3e da b4 d9 a4 03 3a d8 e7 ce 3c 87 fa 43 ea 72 e7 27 37 dc 36 f4 cb 35 c7 be 83 70 04 9b 3c f0 f1 03 af 69 a3 ef 7d da 6b 72 2e 6d 7a 3e dd da 0a bf 0b 76 d7 d5 c3 5b c1 e0 43 54 78 91 2f 44 58 15 22 b4 68 a1 eb f9 bc 25 da a4 c6 f7 1a 77 d4 19 cd 00 76 7b ee b8 03 00 c3 ef 02 fd d6 ef 0d 46 43 3d fd a8 d9 c2 80 fe 3a f6 06 54 88 47 21 a4 66 0b 21 db c8 44 48 62 3d a0 a3 31 50 39 2d 22 0f f1 2d d7 48 d4 db 85 01 ed 77 6c 87 0a c5 83 82 f1 e9 e0 99 b5 ad 3f [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 192c<zH:q`+b;K&)! %o^co<S@;=M"#U9(n_t{kw<y=[IT;p[T6Zx+2XZE>Z'8>:<Cr'765p<i}kr.mz>v[CTx/DX"h%wv{FC=:TG!f!DHb=1P9-"-Hwl?+DjoOJE/j qg)_6Yl=v]oyqFQz}; @]{0FEFy}a?gkh8|p][t_G5DIlj3tbO#Zn5:J}{PDMt7y~bmA&fDt5'Bok$5vBy4Hl#1%*2JX*SYYJjlm5*iD)h!EH,qh[b[KO;0~5-ZEO8Xy78`FG<Z;1M4L91yS7i~2!ba
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.384064913 CEST440OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.534034014 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-1801"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 64 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 58 6d 6f db 36 10 fe ee 5f 61 6b 80 21 a1 94 60 2f 1b da c9 d5 82 2c 09 b0 0e 6b d3 2d f9 2e 50 12 1d 33 91 45 95 a4 ec 18 ae ff fb 8e 7a 89 25 59 74 e4 ae cd 97 38 d2 91 c7 bb e7 b9 37 6a 85 f9 50 46 17 0f f8 e9 96 60 1e 2e bc ed 6e f6 f0 4f 46 f8 c6 b4 1c 4e 70 b4 31 e7 59 12 4a ca 12 d3 da d6 57 3a 34 a1 d2 b4 76 d6 6c a0 5b e2 6d fd 30 e3 9c 24 d2 17 24 26 f9 12 9f 26 11 79 72 27 c8 8f b1 90 3e 27 5f 32 92 ff 8a 2c 96 c2 0f 59 96 48 25 9d 53 0e af 23 b6 4e fc 2c 75 47 f0 86 0a d0 a2 d4 fa 2c 25 89 3b 9a e6 af 96 2c f0 63 ba 22 95 0c c3 29 2b 92 6f 08 62 16 3e 5e 48 29 dc 15 a3 d1 70 82 94 c5 6e cd d6 d2 d1 88 85 d9 12 8c b4 1c 78 6b 84 31 0d 1f 0d f4 bc 0c 5b 5b 43 46 36 0d 59 62 17 67 18 23 cf c3 8e c4 fc 9e 48 27 04 37 c4 27 bc 24 e3 b1 5a b6 00 c8 08 ef 5a 48 a3 8e 15 b6 64 e9 c1 aa d1 c4 f3 bc 06 d4 2d df c7 e3 86 74 41 a3 67 f7 03 f6 94 73 52 ba 66 fc 74 70 62 90 49 c9 12 43 eb 2c 76 52 4e 56 00 c7 15 99 63 e0 c4 b4 66 d8 11 60 e7 67 ce 52 7c [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 5ddXmo6_ak!`/,k-.P3Ez%Yt87jPF`.nOFNp1YJW:4vl[m0$$&&yr'>'_2,YH%S#N,uG,%;,c")+ob>^H)pnxk1[[CF6Ybg#H'7'$ZZHd-tAgsRftpbIC,vRNVcf`gR|fcV7mOQsAL"AGf=hp]*MdytXR"L&p,`/pV80C@}.'&\(b>'?qT5abhpXj,h;F5~$U{Y/hn~j%|Vj[V @4I3WXI3:l6LUMs9*,!M)i,82a-*,',D,UAG//`pL4rLZ~w]Pigi{Y86ETYRM9,Mr7H^JthE,jK}rPxZ{"em/ZmcX}86:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.54972535.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.047599077 CEST371OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698093891 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-3509"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 33 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 1b 6b 73 db b8 f1 7b 7f 05 8d cb c8 64 04 51 76 72 fd 22 85 d1 38 b1 5d e7 e6 9c 87 9d 6b 3a 23 2b 1e 9a 84 24 c6 14 a1 80 a0 25 9d a5 fe f6 ee 02 04 1f 12 e5 a4 d7 7e b1 00 10 d8 5d ec 0b bb 0b b8 fb fc c0 fa f6 29 63 62 65 5d 46 13 e1 4b 66 3d bc 74 7f 75 8f ad b5 65 07 8e f5 61 ce 92 df ae ad 73 9e 25 a1 2f 23 9e 58 7e 12 5a 5c 4e 99 b0 02 9e 48 11 dd 65 92 8b 14 a6 7f fb 8e 60 5c 2e 26 dd 38 0a 58 92 32 eb 79 f7 6f 04 16 b2 71 94 b0 90 78 9e 5c cd 19 1f e7 08 dd 99 46 78 99 49 d6 6a d9 bb 83 de c1 91 43 c7 59 12 20 5e 5b 3a 8f 24 03 98 29 e0 0c 24 e9 13 f3 a5 84 ab 11 b5 5a fa d7 f5 67 e1 40 37 ed 21 d1 d4 91 51 09 90 39 8f 82 c9 4c 24 96 b4 19 5d 44 49 c8 17 ce c6 e9 11 7e f7 8d 01 86 02 ec 8c 87 59 0c 60 f5 af cb 96 73 2e 64 3a a8 77 3d 69 0b f6 3d 8b 04 b3 0d 2e c7 00 ed c9 7c 77 05 16 bb a0 22 a5 c9 d6 c6 cc 27 8b 55 48 3c 7a e5 95 84 53 e0 c5 98 0b fb c1 17 96 f0 ba 5f ed 9b b0 ed dc b8 d5 9f 2e 4d 3c 01 b4 b1 00 80 ac d7 c3 11 e5 a6 2f 75 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1311ks{dQvr"8]k:#+$%~])cbe]FKf=tueas%/#X~Z\NHe`\.&8X2yoqx\FxIjCY ^[:$)$Zg@7!Q9L$]DI~Y`s.d:w=i=.|w"'UH<zS_.M</u+eohlj'q<QoY;uwLIDzD#x;KNG_S.w>{I6cL%93C6lh,C30-RX];bC,&JE?m@o^GqZ]w\?N>t_uuwWgxm_|D$BYcg(b,fY,yf,?VmUc#"S@0<6=0X@T{42m{dlT3fspQ562gmbI8"Z-.`HYPcid>?`@8bIM(ws.s&JMxI&p= %Eodf6B4|fS!=o>o
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698107958 CEST1236INData Raw: 72 40 f6 3e b1 24 ce 40 f4 7c 14 4d c2 f9 dc 71 fd f9 3c 5e d9 72 1a a5 b4 30 36 67 53 52 10 54 29 00 d7 74 c0 1d 39 15 7c 61 25 6c 61 9d 09 01 c6 4c de 73 6b a1 65 66 81 de a6 fe 04 14 5b f0 87 08 74 9a 38 fd 9c b6 ea 56 e8 51 89 20 32 e3 c5 2e
                                                                                                                                                                                                                Data Ascii: r@>$@|Mq<^r06gSRT)t9|a%laLskef[t8VQ 2.8)jBmuCWR*@ZjG#o-}<*B(y%)uJrfpiYF'5eD`Hc:c$d)%+lF^fh{sk_Fu
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698121071 CEST1236INData Raw: 07 1e ce 75 c8 c7 dc 4c c4 4e cd 53 e4 fa e6 86 be f4 5b 2d cc 97 60 16 96 18 41 1e 9f e1 23 4c 06 2f 0f ba c0 96 1f 20 9c 44 a9 61 fe 05 68 ba cb ce 62 b1 e8 40 40 3f eb 00 58 96 04 5c 25 7b ad 56 81 0d 81 3a 8e ca 7e 14 25 1d 94 2a cf 55 1a 43
                                                                                                                                                                                                                Data Ascii: uLNS[-`A#L/ Dahb@@?X\%{V:~%*UCh4Jt#O&1{iJ\10iYVY=;hA|^IZJvR'q(O/?W>VpnAKc03ZpeJR;7 bLC
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698816061 CEST1236INData Raw: 87 aa ea c3 93 78 05 7f 98 65 76 9b 57 55 76 90 7b 17 0e bd df cb 9e 2d 6a 1c 7a 8d 9e 69 09 c9 19 1c 68 60 63 f4 a3 57 c4 ba e5 e8 96 47 a4 18 f5 7f 07 03 96 27 e6 3c 3c 17 aa 78 d6 7c cf 89 18 f0 92 46 03 23 7f ed ce b3 52 ff 9f 46 61 c8 12 e5
                                                                                                                                                                                                                Data Ascii: xevWUv{-jzih`cWG'<<x|F#RFabNcn:]7]V\j;+PosGQT8Mhm C8qy2aIzJHV5)87^.5'>*7784Y
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.698827982 CEST372INData Raw: 0e 2e ec 54 16 94 db 56 df 61 cb e5 cd 11 78 8d d4 14 81 f6 21 c4 82 35 d6 02 4e 6b 75 0d 99 bf 21 6a 42 e8 94 0e 0d 34 f0 1a 94 85 e8 57 73 10 2a e3 db cb ca 70 45 22 f9 d8 53 49 14 ad 3e 89 29 e1 d9 8e 62 fa 29 1b 33 0c 76 81 19 5f bc b2 4b 6f
                                                                                                                                                                                                                Data Ascii: .TVax!5Nku!jB4Ws*pE"SI>)b)3v_KoF#=oa7w7g'>0!SU Pr_)O?mhFG#hfnx+^_50)Q6t+>d#|BF}(z,@VJ=:t
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.137132883 CEST399OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.441042900 CEST399OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.044543982 CEST399OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311264038 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-27170"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 69 77 1b b7 b2 28 fa 9d bf 82 ea 9c 28 dd 22 9a 22 95 38 03 5b 2d 5e 59 96 6d 39 b1 e5 d8 ce b4 15 1d 2d f4 c0 21 e2 14 92 9a 2c f2 fd f6 57 55 18 1a e8 81 92 b3 bd df 3d 6b bd b3 f7 8a cc c6 58 28 14 0a 55 85 42 61 77 a7 56 7f cd fb 93 61 6f 18 d7 df 4e 67 57 b3 ba 5f bf 6e 35 7f 68 fe 00 3f f6 5a ed af fd f6 9e bf f7 5d ad 3e 58 2e 67 9d dd dd 64 38 5e a4 e3 74 32 bd 6e c6 d3 f1 ee 6c 74 d5 1f 4e 16 bb 63 d9 86 3f c3 36 76 6b f5 a3 e9 ec 6e 3e ec 0f 96 75 37 f6 a8 a1 fa b3 f1 70 39 bf ab bf 17 d5 83 fa ce 6e ed af 9f af d2 f9 5d 33 e5 8b e1 a4 df fc 6b 71 03 ff 84 76 22 a5 05 ba e4 ed 32 9d 24 ae 55 84 dd 27 69 af e3 c0 47 7a 7a b5 fc f9 8a 27 0e a3 5a 9d de d5 24 5e 0e a7 13 97 b3 88 c5 2c 61 03 ef 7e 9e 2e af e6 93 ba d5 c2 99 dd 25 34 77 6e 54 59 33 6c fa 64 82 2d 6f 6a 32 d9 71 a3 dd 70 e0 ed 44 8d 58 d4 91 e0 6c a8 e4 eb 4a 6e e4 ef 79 aa e2 c9 e4 e1 aa f5 f6 01 55 dd dd f3 ba c9 ee de 4e 84 fd 76 7c fc e9 fa 7e 24 1a f4 db 46 9b 47 57 d1 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 6000iw((""8[-^Ym9-!,WU=kX(UBawVaoNgW_n5h?Z]>X.gd8^t2nltNc?6vkn>u7p9n]3kqv"2$U'iGzz'Z$^,a~.%4wnTY3ld-oj2qpDXlJnyUNv|~$FGW0~1<m{$6PF{]C~~<;.FdLP6{N>aTq=\77\=HhlpnkcY@KoO/#}lV34k4Lh^X&pZau=cN$g0tFm!X|=n67yxb>7-z\eb//E=M9@3i!:,E6G|y<l7k|\y,La$81&P`E6Zfnu]h\9oO<77ywblP=n9lukTdl*,\t;7|yh)/Kzt mo%V\%
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311274052 CEST212INData Raw: ec f7 4c 72 fb f4 a6 cb f7 3d d5 7a a3 57 e0 97 ff b8 8b 92 5d d1 85 7e 76 a0 e0 93 bd 27 5e 36 9a dc 26 59 28 84 40 99 5c f4 e9 14 a0 d9 bc d9 f9 b6 f8 aa b0 45 15 a1 fc c0 8f 58 8b 6a 98 b8 7c a8 59 31 17 fb ed dd bd e6 77 4f ba df 35 9f 7c bb
                                                                                                                                                                                                                Data Ascii: Lr=zW]~v'^6&Y(@\EXj|Y1wO5|d'}'2Gd#J\^s(]hUoD1sH=ie`4:MBiCi\k e7XC7i.f|q-B1C5F4
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311285019 CEST1236INData Raw: 2d 07 c3 05 00 12 0f b2 4e 44 43 51 c8 5d cc f4 d8 00 9a 1c a7 4b de 35 5b 8e 59 d4 4c f8 92 bb 9e d7 89 83 45 ba fc 30 1c a7 d3 ab a5 5b 04 28 6a f6 86 50 c9 01 40 22 1f d4 b4 2b c7 6b 2e 06 c0 09 3c 96 40 27 5f ed 8f 86 f5 61 12 3a 98 e5 f7 a6
                                                                                                                                                                                                                Data Ascii: -NDCQ]K5[YLE0[(jP@"+k.<@'_a:b1u~_yxpg<IP~8]<m:Z[NgnrW|6?Ly37,pk:u !F1(:;&pVg2#FSt
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311559916 CEST1236INData Raw: 0d fe cc e6 38 71 6e bf 41 2b 63 e9 7d b9 0c f2 cc b0 fb 66 2b 8c 90 ad c1 c0 a1 e1 96 d7 e9 6f 85 cf 8c 6f 5c 29 3f c1 c7 32 9c a4 37 f5 cb 26 9f f7 41 28 92 92 02 7b 0e db 21 ad ab 4c 6a eb a4 7f bb 4e e3 0d b2 73 40 13 9b 78 a2 80 16 ae 48 a1
                                                                                                                                                                                                                Data Ascii: 8qnA+c}f+oo\)?27&A({!LjNs@xHpays:!pY%K k&HC2"'\\#r*g=@C(if]I}3R]W$uHc-].Txs!6j!Ggv{l&
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311570883 CEST1236INData Raw: f9 f0 d6 6d 33 dc 78 da cc 69 40 05 10 6c 1d 26 10 f9 98 92 af a7 1f 1f 53 6c f9 70 19 b2 2d a5 cb a7 f3 e9 cd 22 9d 9f 4c 7a 86 7b 83 77 3f b9 1a 8d b6 c2 cc 56 7a 05 65 0e fb 40 9d 4d 68 0f 14 48 e7 b7 34 fa 71 88 76 67 f7 3a d4 94 d0 9f f3 88
                                                                                                                                                                                                                Data Ascii: m3xi@l&Slp-"Lz{w?Vze@MhH4qvg:fB4`/rI9Oiwo#+|O>h(w=x|lr6ldx]=p6RF0KUPY*,8C/sY,F)`!<kg3r:DUsuk
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311583042 CEST636INData Raw: 34 b2 85 61 a5 8f 20 75 c5 cd 2b a3 d8 7b fa 35 9d 93 18 25 6c 01 a3 e9 22 5d 00 c3 2e 2d a7 ec 1a 5d 50 3c b7 da 9b 5d 3e 68 1c 0f 51 c0 2d 52 98 da 28 d9 73 f6 4c bb 70 96 cf ec 66 46 e1 3e ae 8b 35 39 dd 94 ad 22 13 dc 9a 6e ec 41 98 f2 b6 ad
                                                                                                                                                                                                                Data Ascii: 4a u+{5%l"].-]P<]>hQ-R(sLpfF>59"nAa<oiE$H(6Ky[/uv>O8=9)#9&nEa_>pIB`;w?:e@D:%*W>$d+FGZ
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.311935902 CEST1236INData Raw: ad 9f 92 cc 35 02 9f da 0d 7a cb f8 a0 29 31 13 d0 d5 b9 03 c3 d1 09 6f 79 1f ef 71 98 65 7e 9a c6 84 f7 8e 03 13 e2 64 e9 9a e0 3a 8e 91 2a fd 83 3b cd 6f 8c 5e 52 f4 f7 ef 38 df cc 6e 8d 92 4f a7 f3 04 2b b7 8c b4 d7 b0 66 86 d0 d3 13 bb 24 6c
                                                                                                                                                                                                                Data Ascii: 5z)1oyqe~d:*;o^R8nO+f$l9jt/ZVw<^-U'U=.X..aDTc.arM{.fx)*syLpl7@yfR7LQZGD|^sy67y
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.438589096 CEST365OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.589030981 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-2ee8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 66 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a eb 73 db b8 11 ff de bf 82 c2 a5 3e 32 a6 68 69 ee 1b 15 9e 9b 26 ce 25 6d 5e 8d 9d 69 67 1c d7 85 45 c8 42 42 93 3a 12 72 ec 4a ea df de 5d bc 08 90 94 2f 4d 6f 26 13 8b 78 2c 16 8b 7d fc 76 81 a3 c7 a3 3f 04 8f 83 cf 7f 5b b3 fa 3e f8 f8 2a 38 a3 57 4d 30 4d a6 3f 25 3f 61 c7 52 88 55 93 1e 1d 7d fe 15 07 ac 79 32 af 6e a0 1d bb 9e 55 ab fb 9a 5f 2f 45 f0 6e c5 ca bf 9c 06 2f aa 75 99 53 c1 ab 32 a0 65 1e 54 62 c9 ea 60 5e 95 a2 e6 57 6b 51 d5 0d ce fa c0 0a 46 1b 96 07 30 16 ba 61 4c f0 e6 d5 59 50 f0 39 2b 1b 96 f4 d7 4c aa fa fa 48 77 43 ef d1 1f 46 8b 75 39 c7 55 42 11 6d c8 ba 61 41 03 2b cc 05 99 11 d3 43 b2 4c dc af 58 b5 08 72 b6 e0 25 3b 38 50 7f 13 7a 93 1f ab 9f e1 39 51 f4 49 4c 92 e4 e8 0b bb 9f 57 39 53 1f 0d 5d b0 31 05 4a b7 6c 0c ec de b0 52 a8 8e 75 c9 61 ce 98 e7 ea f3 96 d5 0d ae 26 3f be f2 fc 9a 09 72 11 8b 28 15 a1 12 68 b4 0b 2d b3 45 87 d9 5b 5a 07 74 56 33 b1 ae cb a0 48 d4 f4 90 80 88 05 1c 01 89 37 9a 7a 4a d4 69 90 38 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: f82Zs>2hi&%m^igEBB:rJ]/Mo&x,}v?[>*8WM0M?%?aRU}y2nU_/En/uS2eTb`^WkQF0aLYP9+LHwCFu9UBmaA+CLXr%;8Pz9QILW9S]1JlRua&?r(h-E[ZtV3H7zJi8gOLj$tLuQ6F14R5cZ-Y_UBT7 (WKGR2B%Ce9IP-X<7%wEnbfO^W4W/y"ivCQ*e"YllU9iLH8pw&rjg*a!v0kD;Fqw>6`X,./5Z-KBIG.K^^g u}I*DhAR<Q]_:vR"qU]Y-Q%t?kzFE<:8p"QFwZiKgX$7td$z#@c3v>qpFw(ip(GQZo@6rX;7Ykp[VV-dxKhWUq0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.598640919 CEST438OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.748955965 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-601c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 66 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 3c 6b 93 db c6 91 df af ea fe 03 88 c8 2b 40 9c 05 c9 95 e4 07 56 10 ad c8 56 c5 57 b6 ec b3 94 a4 2a 24 7d 1e 00 43 12 bb 5c 60 03 80 5a 29 24 f3 b3 ee 0f dc 1f bb ee 9e 07 06 20 28 ad 73 e7 94 a3 25 e6 d1 dd d3 33 d3 cf 99 19 3d 1a 38 57 ff b9 15 e5 07 e7 2f 7c 93 a5 bc ce 8a dc f9 69 b3 5d 65 b9 73 ee bc 9b 04 93 af 82 a7 f0 eb 8b d1 64 74 31 be b8 f8 f7 7f 73 1e 39 eb ba be ad c2 d1 e8 ea ef d8 f3 9d e9 18 14 e5 6a 44 2d 5e 16 b7 1f ca 6c b5 ae 1d 2f f1 1d ec e8 fc c7 ff fc 77 99 3b 7f e3 62 b9 14 a5 28 2f 9d ef b3 44 e4 95 48 9d 1f be 7b eb 3c 82 7e 83 e5 36 4f 10 8e c7 fd 9d ab 3f dc 28 aa 3f dc 8a 62 e9 a4 62 99 e5 e2 ec 4c fe 0d f8 4d 3a 95 3f bd 99 2b 49 71 17 8c fb a1 5b c4 57 22 a9 9b 8e 37 45 ba dd 40 47 f9 37 10 ef 6f 8b b2 ae a6 ed cf 88 7b a5 f8 fb 36 2b 85 a7 a1 f9 7e c8 3d c9 1e ff e0 d9 d4 71 e8 55 8b 3c f5 78 b0 cc d9 4e b1 40 84 a6 4d ec ef b2 a5 37 a8 d7 59 15 6c 44 be aa d7 7e 29 ea 2d 70 e0 5d 91 a5 5e 7c 76 16 07 a9 88 b7 ab [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1f34<k+@VVW*$}C\`Z)$ (s%3=8W/|i]esdt1s9jD-^l/w;b(/DH{<~6O?(?bbLM:?+Iq[W"7E@G7o{6+~=qU<xN@M7YlD~)-p]^|v,O )@*.Fr*19Fm_D<6C2fsUtKEO2MBj.=7/4h>K\9<0@)>;%5D]mU7Y}v&d%7m\f3Pu]Q$y+Q3zU`y$oB4'Hw_=%Q6z$ep5c$kt#>,,:KS?=wXr~X#U8rW$gg{":xxk`RA)nwfvZp;F,vS{iMOG@9 *b;<LTlrx@5`Q5@|7;J.:*<_l,FZj.
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.057224035 CEST393OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210082054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-97f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 56 6d 4f db 48 10 fe ce af d8 b3 44 b4 5b af 1d 9b 70 69 2f c1 8d ee 4a 5b 90 1a a8 04 a8 e2 00 a1 f5 ee 3a 71 cf 59 47 f6 a6 88 12 ff f7 ce 2e 8e 93 06 e7 ee fa 25 8a e7 e5 99 b7 67 c6 4e 16 8a eb 34 57 48 8b 7b c1 b4 bc 4f c3 37 0a 4f e9 3f e4 e9 1b 2b 90 a0 49 d4 bd bd 1d 61 7f 44 ba 93 94 4e a2 a4 76 c0 31 e5 e4 a9 90 7a 51 28 c4 6e e2 bb 91 f9 c1 64 c0 2b 2a 37 ad 18 79 4a f2 02 c7 d1 85 2e 52 35 c1 31 19 c6 7e 26 d5 44 4f 8f d8 90 c4 91 13 38 6e 3c ac 91 e2 6a 68 e2 b2 e8 49 0c 1a 90 26 8e c4 cc ff 8a 09 3d 20 15 3d 6e d1 6b 71 0c 35 9c b1 99 2c 4f a1 0e 5f b0 c7 7b 65 9e ee cb 69 5e e8 1b e6 3f 60 72 57 d1 af 2d be c2 9f 48 6d dc 31 80 67 bf 02 de c0 9e b5 78 59 dd 72 f9 ba a2 17 9b 5a 53 64 1c 3d 57 c3 a3 78 3f 0c 86 bd b7 11 ef 74 c2 28 9a b3 a2 94 a7 4a 63 23 0e ba 61 40 c3 80 74 3a 98 47 01 a9 fb 74 e3 94 da a1 8e 12 f0 53 08 e7 ee 86 7b e1 dd 72 e9 e8 a9 53 d1 87 dd d5 3d 9a e2 be bf 4c 64 4f c9 07 64 8b 67 fe 35 a4 c4 7c d0 79 21 b5 09 9a [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 3e0VmOHD[pi/J[:qYG.%gN4WH{O7O?+IaDNv1zQ(nd+*7yJ.R51~&DO8n<jhI&= =nkq5,O_{ei^?`rW-Hm1gxYrZSd=Wx?t(Jc#a@t:GtS{rS=LdOdg5|y!*4fzBc!q-3LObE]KVM`C=x3G>1r m>0}_CnWf46Nnk $6oA;oQg9EAP[Y2B8<0o(y dwjE[}ger=}bG$_%&#g>sB,|.wkvA_]pFD+%ejp1s?$AT?b8X.~:NwpwRsd=c<)XE!Fl<!7=@Q|\r1BIp)%*t.Dy]++4bOtg*07>v-v}-~C8Op'g/f{qYg|$l:,.1[


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.54972735.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.128081083 CEST363OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773731947 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-15601"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 7b 7b db c6 d1 07 fa ff f9 14 22 ea aa 80 b9 94 44 a7 c9 fb 16 14 c2 c7 91 ed c6 6d ee 76 6e a5 18 3f 30 09 4a 88 21 80 01 40 c9 8a c8 7e f6 33 bf 99 dd c5 02 84 e4 b4 cf 7b 4e 5a 8b b8 2c f6 3a 3b f7 9d 39 7e 3c 38 f8 f5 db 4d 52 de 1e 5c 7f 74 f4 3f 47 e3 83 ed 81 bf 08 0e be 5e 27 f9 3f 5e 1d bc 28 36 f9 32 ae d3 22 3f 88 f3 e5 41 51 5f 26 e5 c1 a2 c8 eb 32 7d bb a9 8b b2 a2 e2 bf fe 86 cf 8f 8a f2 e2 38 4b 17 49 5e 25 07 8f 8f ff 9f c1 6a 93 2f f0 a1 9f a8 3a b8 f3 36 f4 b8 a2 cf 16 b5 37 f1 8a b7 bf 26 74 11 45 f5 ed 3a 29 56 07 57 c5 72 93 25 87 87 f7 bc 38 4a de af 8b b2 ae a6 ed db 28 39 5a 16 8b cd 55 92 d7 d3 9a 9a 19 9c 04 61 d3 6a 70 97 ae fc 41 53 24 a8 2f cb e2 e6 20 4f 6e 0e 9e 97 65 51 fa 9e 1e 77 99 fc b6 49 cb a4 3a 88 0f 6e d2 7c 49 65 6e d2 fa 92 ee cc 97 5e 30 29 93 7a 53 e6 07 d4 4a b0 0b f9 af ef d1 cc 24 ab 34 4f 96 de c0 74 57 be 9f ca 4f 58 5f a6 95 b2 1d 4a 13 95 74 e6 e1 3a 2e 0f 8a 24 9a cd 55 19 7d cd 23 3f ba 48 ea [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 6000{{"Dmvn?0J!@~3{NZ,:;9~<8MR\t?G^'?^(62"?AQ_&2}8KI^%j/:67&tE:)VWr%8J(9ZUajpAS$/ OneQwI:n|Ien^0)zSJ$4OtWOX_Jt:.$U}#?Ho.P+'QUWuUSwg"2dZvPzS]['<4u8P.:NV&iJQ!]*KPu<jVo&e3Q^,tC/'Nv|e>LEePW88QUONpt*|Ji<hQ&q<T{LNv<HMQ=+-/Z6u}ApxXUg*& I&2~:Q\yx(i2po&mbMYj`><F+_T-gL7ho.sW/as04dI~Q_z4X#%\|/.:!><<9?h5J9[%l~_qvMRUh
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773746014 CEST1236INData Raw: a4 fd 64 c7 43 8c e8 ef da ec f4 e8 4e 90 68 58 2b da a1 84 1e 36 0b 42 ae 21 6d 7a 19 54 78 a2 ea e2 29 fa de ec 6b db 8b 38 91 55 00 ba a1 ed 4c 60 d3 b7 f9 cd 12 b7 4a 87 c9 e9 c9 14 57 b3 64 88 1f 3d 87 f3 50 9e cd 77 0a 78 e1 55 1d 2f de b5
                                                                                                                                                                                                                Data Ascii: dCNhX+6B!mzTx)k8UL`JWd=PwxU/U\%Eu948\>%;^Rx52rMm|$^m,qX8g6;5tFViYP,~hLe$pGhez8W,5w0LI
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773757935 CEST1236INData Raw: 1e d0 0d 2e 8e 82 c7 81 2e f0 c8 53 de 05 89 8c 0b 96 d6 6b a2 37 55 47 5a d2 38 00 f8 b7 91 f3 2c d4 8a 70 43 24 88 fe 8e 09 da 72 8b da f0 b4 a9 74 da 5c 12 e1 08 71 77 85 ea cc 76 fc a6 a8 52 b4 79 78 38 fe e4 f0 de b7 f4 29 71 88 3c 57 ab e8
                                                                                                                                                                                                                Data Ascii: ..Sk7UGZ8,pC$rt\qwvRyx8)q<WWg52/y_zyAdnsS2ZBjBOCR.Wzk*z@-TxJGeCnZ&4-6U7`k"@gjI{]tW0
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773771048 CEST1236INData Raw: 35 d6 5e 41 38 c6 e4 bf 37 af b7 db 2b a7 a4 bf 8a 3e 37 b7 87 87 df 13 23 d7 ec 9a 00 12 61 04 f8 c9 08 11 80 03 a1 6d ef 57 b2 3c 8d 19 c4 4b 97 44 e1 a7 55 b4 c7 e0 f9 d0 70 b7 6d 26 28 4c 4c d8 2b 1a 44 11 f9 59 f4 33 ba 61 44 28 11 fa 8b d1
                                                                                                                                                                                                                Data Ascii: 5^A87+>7#amW<KDUpm&(LL+DY3aD((HjVro}%=~-'<&quj}>O/ik[9-T~Nbviy-zMPfgyTwT#k4-A_HJfQuj?D/~;'oA
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773955107 CEST1236INData Raw: a3 e6 86 7a 7c 12 fe f5 30 47 9d 63 2c dc eb 1d 4c 84 09 4c 84 2f 0d 0f d9 6f a3 78 49 77 10 ad e4 0f 49 6b ca 7e d0 63 69 d1 cb c8 7a 9a 33 12 5b 8c 0e 01 fe 10 4b 9a 32 47 8d 00 f6 48 96 d6 f2 62 35 d3 42 5a ac 3e 3e 0e d3 66 78 62 ad 21 6a 1e
                                                                                                                                                                                                                Data Ascii: z|0Gc,LL/oxIwIk~ciz3[K2GHb5BZ>>fxb!jX*rp2Y2jfw*`9fcP]L;ShP~NmFbxrg8EUh068LJW?`1eRUexAIiv6yJm}'vIh
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773966074 CEST1236INData Raw: 5c b9 4d 75 4e bc f9 49 97 89 be df 2a 91 3c 68 8b a8 2c 47 09 ab 44 60 ed 11 7c b7 0b fa 68 12 aa 04 79 a4 b7 31 78 2a 99 9d f0 2e 2f ea f0 c5 9e 1a 4a bb a5 d2 9f 8a a8 92 df d0 48 63 30 b4 53 52 61 4a da e3 68 19 f4 a3 ca 08 79 a5 22 48 53 71
                                                                                                                                                                                                                Data Ascii: \MuNI*<h,GD`|hy1x*./JHc0SRaJhy"HSqw*ciL\|,4hQ\27*2$QvxBHAps#{QGu' ;R3b{y@[kK^OnMiPOB@w\^zB
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773978949 CEST1236INData Raw: 48 3f ad 61 f8 2f 7f 45 a8 78 c9 3d 04 74 5c 4c 2f fc 35 cd f2 2d 00 70 ba 0c 17 db ed 35 1f be 96 41 84 55 b4 56 d7 c1 5d 1a fd cb af 60 ef b8 f6 53 aa 95 df e1 e4 f6 be bf 2b e1 df 14 4e ad 34 3f d5 0c ee ad 90 de d6 fa 8a 30 1f 14 2b 09 ab 73
                                                                                                                                                                                                                Data Ascii: H?a/Ex=t\L/5-p5AUV]`S+N4?0+s\T"Uo}q0eNFhE_|+nFw2S4!=L#47S8mN\4`]3ke}(;qmwtGP) -CSaf!Rx7nAt
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.773989916 CEST1236INData Raw: d4 e7 e5 79 7e be 9a 3f 0e 66 ed fb f3 e3 e9 a7 fe 34 3c a5 b2 e3 4f b7 38 b9 db e8 73 5e fb fa 0c a6 11 83 10 75 69 a1 63 7c 25 bd 01 be 06 83 56 5c 34 b8 7b ed 82 d0 91 47 fa 3e 6f b1 ac b9 fe 66 ef d0 66 fe e0 b7 0e 2b 9b 37 0d f3 66 c0 86 c5
                                                                                                                                                                                                                Data Ascii: y~?f4<O8s^uic|%V\4{G>off+7fC=@Rsy M6L5YY"@kp;<)LeMI08v8?X:!VRXI@g[PvSw3+TNKp-l;>-mL\: 3
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774003029 CEST1236INData Raw: 22 c3 8a 46 f1 3c 60 63 dd 68 ac 16 ae 1f 17 08 6e 1c c5 88 72 80 58 b5 30 7f 51 9d 93 8d 61 29 f0 05 cd 7c b4 31 9a 39 ad 6a 18 0e b3 53 6b 34 62 57 da 6a 96 19 03 06 18 59 62 23 c4 2f f8 a8 aa 8b f5 d7 f9 8b 38 ab e0 a9 93 59 83 16 09 4b 03 1c
                                                                                                                                                                                                                Data Ascii: "F<`chnrX0Qa)|19jSk4bWjYb#/8YKpUDA-aZEwqo}x8H[u07xVObip5S$Z'zy0IRz0[Gvg [MMgf?: -Ls5;QvxF;zT.7[
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.774013042 CEST236INData Raw: ec 5f b7 61 a8 a1 a3 df 50 d9 b3 23 91 45 3a c1 e8 9e 7d fd a5 3e c0 f5 45 11 2f 11 54 e7 1b 46 74 bd 85 25 6e dd 37 81 ed af c9 df 25 77 ad 4e eb 35 fc 5a d6 3c 09 66 9a 9b 9a b7 10 e4 de c0 7d 64 a4 d2 5b d3 e1 83 6d be 9a b1 e2 f2 3f c6 69 1d
                                                                                                                                                                                                                Data Ascii: _aP#E:}>E/TFt%n7%wN5Z<f}d[m?iht42UsQH;R;DfBO[L,7E2BdZ#0(xMAlMr,Wi{MDzb%~M'b-A%hH:+$pVNVz
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.779558897 CEST1236INData Raw: 23 fe e0 5a d2 2c 49 68 ff 8c 55 fc be 65 7a 4a 13 b0 94 46 9f 45 b5 da b7 1b 6a 68 cb 5c 1d 7b 8e dc 66 4a 1b be ac b3 35 82 3b 54 f0 fe 8d 89 0c 97 ba 05 3c a9 94 79 e5 38 58 a7 c4 0a 65 96 45 0b c2 cd 54 82 43 40 09 53 20 26 f6 f1 2f a3 ab 6a
                                                                                                                                                                                                                Data Ascii: #Z,IhUezJFEjh\{fJ5;T<y8XeETC@S &/jt^F#q^\-_mZ[)!}<Rp"G}[`X.~)$>`r&];37K`"VqS{Ei|Hr;_4bS2mUI#F
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.106018066 CEST398OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.410238981 CEST398OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.013566971 CEST398OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.298626900 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-a48"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 56 4b 73 db 36 10 be eb 57 a8 e8 8c 4d 8c 49 46 4d 9a ce 44 2c 9b 83 d3 43 6f e9 d8 3d 73 40 60 29 c1 01 01 16 00 f5 a8 47 ff bd 0b 4a b4 48 4b b2 dd 46 07 0d c8 7d 62 f7 fb 76 b9 62 76 ea c5 9d e1 92 a9 bb 25 b3 52 2f f2 c7 5d 36 89 aa 56 73 2f 8d 8e e8 e3 89 5c 6a e9 e7 03 85 87 3f 5b b0 db 88 a4 5e 24 ae 53 4d dc 5e 37 29 5b ef 8d 26 34 45 45 c2 95 e4 df 48 fc 64 c9 e8 e3 0a e3 97 f9 c1 81 5f 4a 47 63 c8 09 c9 64 15 fd 50 a6 4b e6 6e 15 73 2e 22 47 cf 35 93 8a d0 ab ab 0b e2 10 18 12 0f 1b 4f 28 45 2f 2c 6d 2c ac 40 fb 2f 50 b1 56 f9 88 c6 e7 0d 61 d3 30 2d 12 cf 4a 87 96 8f 90 97 a9 60 9e 45 a4 54 86 7f 4b 5a 29 08 cd 58 9f 2a f9 91 dc 00 cd 42 fa 02 35 2b a9 c5 e8 fe 03 6f 89 e4 a1 02 59 97 cc f9 94 cd 3a 61 4a 85 b0 18 14 3c e3 cb 88 a6 ac 69 40 8b 7b 83 56 27 ee fb f2 2e a5 10 a0 e7 95 b4 2e dc b7 cb 87 e7 43 83 c6 38 ff a4 be 92 4e 96 0a 7a fd b8 ca 35 ac b1 ff 5f 5b a5 be 98 b5 4e a5 87 3a 9b 54 69 77 e7 bf a4 40 57 cc 7b 1b 91 ee f6 55 ba 34 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 3bfVKs6WMIFMD,Co=s@`)GJHKF}bvbv%R/]6Vs/\j?[^$SM^7)[&4EEHd_JGcdPKns."G5O(E/,m,@/PVa0-J`ETKZ)X*B5+oY:aJ<i@{V'..C8Nz5_[N:Tiw@W{U4Vcgx;0CQ%scbX#h`GYBA{wZ3!peD'<n]'Fd(Z&yy$_Hb(>!5iQP[7NfiEk;Jf+`GHSftw[d==-vn*&E_nZ?'Q7Ho>`d\xf|~&SP#jfLv}Xi4[!xWWkj8'@@6oM]P@B?]yI}!9(/1z8&f<3<4]K'?xrl gUzRzCb0'tGo*gh
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300065994 CEST426OUTGET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.448220015 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e89-73a8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 38 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 73 e3 36 92 df f5 2b 68 a4 4e 12 cb 14 c7 de 47 e5 4e b2 e4 9a cc 24 7b b9 da cc cc cd cc de d5 56 36 e5 02 49 50 62 4c 91 2c 92 1a 8f d7 a3 ff 7e dd 78 f0 09 3e 64 7b b2 77 57 9b cd c6 22 d0 68 34 1a 8d 46 77 a3 09 92 43 e4 31 3f 88 98 47 d6 eb 75 7e 9f b0 d8 37 ee 82 c8 8b ef ec dc 73 df c5 59 fe 81 e5 79 10 6d b3 e9 74 ae af 58 3f e4 9e f3 91 ed 93 90 e6 ec 23 a0 58 12 1a 86 e4 68 ae 02 bf 6c e2 fc d7 81 4d a7 a4 ec ef ac dd 1f c2 d8 69 7c c8 59 6a 3e 7c a2 a9 c1 3e b1 28 ff f7 83 b3 8e d8 9d f1 2a 8c 0f de 9f 03 27 a5 e9 3d 00 ae 1a cf b6 1b ef 93 38 82 06 73 12 ec e9 96 2d c2 20 ba cd 88 f5 90 4b da 96 b3 bf 45 46 e5 9f 2b 6a 2c dd 90 66 d9 9a f0 3f 2c 23 c6 72 97 32 7f 4d b0 29 d9 3c 40 d3 cf f9 f1 78 f5 82 6e ca a6 33 2b 49 e3 24 5b 3e c8 46 cb 9f 7f b1 10 7e 49 88 85 f0 f0 f7 08 83 d7 90 3c 7f 60 e1 92 7c 03 03 5d ec 63 8f 86 c4 12 83 5d ea 38 70 34 8f 93 5a f9 4f 34 82 51 a5 63 98 28 41 25 a6 e9 74 04 2d 8b 3b e6 64 41 ce 16 7b d1 56 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 18b1=ks6+hNGN${V6IPbL,~x>d{wW"h4FwC1?Gu~7sYymtX?#XhlMi|Yj>|>(*'=8s- KEF+j,f?,#r2M)<@xn3+I$[>F~I<`|]c]8p4ZO4Qc(A%t-;dA{VO[1r2q47Oc?cg\"[szNjn2bhj#,`J3K-CvAMb'LkA(t];W(oK5$0r,-o0oJz=o\,MG.pf3.yV-&MN?#O&r3vxc.Wy:2n~[zlYL|a\:;i7-zvj1m t{f=,YBatN.c CYQ?i@)8r?BDymBCcaJ@qj`PB,(:5%+\:_]n@_)yu$fLiabx*qiy;
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.452357054 CEST371OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.601890087 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-8f8c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 61 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 77 db b6 b6 e0 f7 fb 2b 64 9c b9 0e 19 41 b2 e4 24 4d 43 99 d1 49 e3 66 35 4d 9d 64 62 27 99 8c eb 93 c5 48 b0 c5 86 22 75 49 2a 89 6a e9 bf cf de 1b 00 09 80 94 ec b6 a7 67 4d 1f 16 89 37 36 36 f6 1b e0 c1 dd bd ff ea dc ed fc f6 bf 97 22 5f 75 de 3e ef 1c 47 a5 58 c4 93 cf 22 ef 0c fb c3 7b fd 7b 98 3d 2b cb 45 11 1c 1c fc f6 3f 58 6c 19 f7 27 d9 1c d2 31 eb 69 b6 58 e5 f1 d5 ac ec bc 5a 88 f4 e7 d3 ce b3 6c 99 4e a3 32 ce d2 4e 94 4e 3b 59 39 83 a6 26 59 5a e6 f1 a7 65 99 e5 05 d6 7a 23 12 11 15 62 da 81 b2 90 0d 65 3a 27 cf cf 3a 49 3c 11 69 21 fa cd 3e fb 59 7e 75 a0 b2 21 f7 e0 bf f6 2e 97 e9 04 7b f1 84 7f cd 96 85 e8 14 d0 c3 a4 64 23 a6 73 58 18 96 ab 85 c8 2e 3b 53 71 19 a7 62 7f 5f fe f6 a3 f9 74 2c 1f bd 73 26 db 67 9c f5 fb 07 5f 44 5e 60 45 7a f9 2c 56 93 6c 2a d8 05 17 7e 20 3c 09 22 7f e3 55 1d bf 73 3a fe 12 e5 9d 74 a4 b3 3b c2 f3 af cb 59 5c f4 3f 4e 96 f9 f3 b4 28 c3 74 99 24 5c 26 41 e3 3f 7e 11 69 19 ee 0d 55 ca 34 2e a2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 2aee}kw+dA$MCIf5Mdb'H"uI*jgM766"_u>GX"{{=+E?Xl'1iXZlN2NN;Y9&YZez#be:':I<i!>Y~u!.{d#sX.;Sqb_t,s&g_D^`Ez,Vl*~ <"Us:t;Y\?N(t$\&A?~iU4.O>O/tz k^U8HG4dWWM/&QQd.-`Ee.ykIY[K,fcKI*]vHIY@WEaZ<HZUVl#H^j.ZIpEx=IBoe3"_kxb<g2$2e4Ep~eDL|IOfdcK~|{Z;R?I0)x,&2/eoR(;~dyhft({1Mlgy,Nrc)6:4(duIR=F*T*|O"G,ym>?NV08/hx\9%\>A>,EAD9tyy/'DLj|kgc+l1Y\FH5v*e6Y
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.822858095 CEST390OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.972316027 CEST1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-592"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 36 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 53 c1 8e 9b 30 10 bd e7 2b b2 56 15 e1 16 53 76 b5 27 28 da 43 7b 68 a5 1e 5a 29 ed 15 19 7b 08 ee 3a 18 d9 86 6c 94 e5 df 3b 10 e8 66 93 d5 56 bd f4 04 b6 df cc 9b 79 f3 a6 e3 76 e9 e5 da ac 4d 93 1d fa f4 d7 f7 16 ec 3e a0 91 05 2e f7 41 d9 d6 c2 2b 53 07 f4 30 81 22 55 2b 1f d0 9e a6 8b 17 5e b3 c3 1b d0 b0 85 da 27 9d 51 72 19 87 ce ef 35 24 84 84 43 5c 72 12 d1 21 31 cf 26 3e 12 79 c9 9c b0 46 6b d6 36 84 a6 aa 0c 78 a4 a1 de f8 ea 89 7a ce 9d f1 74 be 1a d3 67 a4 ad 25 94 aa 06 49 ae b2 cc ef 1b 30 e5 92 47 92 7b 1e 90 11 42 e8 dd d9 39 39 fe 5c 93 d4 ed 94 17 55 f0 2c 25 3d 08 ee 60 79 c4 dc 90 64 ae b3 30 72 4f 68 24 9c 0b 0e 8d 71 6a 68 26 21 16 34 f7 aa 03 12 12 d3 81 2d b5 d9 b1 07 92 90 4a 49 09 35 e9 69 cf 23 6c 9a 08 ad c4 3d 09 ff a8 c0 e9 c1 82 6f 6d 3d 8f 20 aa 78 2d 35 e4 23 30 87 0e 9b 45 10 c6 f7 a1 97 c7 b3 cb 8f 3a 25 a7 59 50 ae 17 35 38 57 8e 4e bd de c6 f1 07 7e 77 fe 8a ec ee a3 e6 d8 1b 39 1d 07 eb 94 53 c5 a0 d9 e3 e3 45 08 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 26eS0+VSv'(C{hZ){:l;fVyvM>.A+S0"U+^'Qr5$C\r!1&>yFk6xztg%I0G{B99\U,%=`yd0rOh$qjh&!4-JI5i#l=om= x-5#0E:%YP58WN~w9SEd,E-jTE^K5l,8B"+ gm<_G4sTT(lz!=DX5$w)K${ 1,mov2/jRTks93zoa7Gy*mO%)zok~f\5v%o [c!+|BeW<^PA-Tg68c-kmR.8Fz/~7-t0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.54972835.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.147825003 CEST402OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800183058 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21dc0-213c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 61 30 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 73 db b8 11 fe 2b 32 da c8 64 45 53 52 ae d7 9b 4a 66 3c 8e 93 bb 78 ea 89 73 49 a6 f9 e0 73 3b 10 09 91 48 28 82 03 42 92 55 4b ff bd 0b 80 6f e0 8b 65 4f a7 f9 60 52 8b 7d c3 72 f1 ec 62 f3 fd f7 35 e1 3b 6b b9 4e 7c 41 59 62 85 f6 63 f1 3e 10 96 b0 1f 45 44 33 17 c7 8b f5 ca bb bb 77 d4 2f 7f cd 39 49 c4 f5 0a 87 e4 3a 09 c8 83 b7 61 34 18 4c f4 2a 4d a8 b0 6c fd ce 52 a9 28 f3 42 97 3c 08 92 04 d6 e3 21 57 01 54 c1 d7 be 60 dc 0d c8 12 af 63 91 19 32 60 fa 40 97 96 28 57 bd 47 e5 c4 0d 5e 90 78 86 94 ed c1 ab e9 80 2d 07 af 5e 23 07 c7 5b bc cb be 44 6c fb 11 6f 6e 93 af 6c ed 47 ef c8 86 fa 24 9b 9d 4c 9d 25 0e c8 bb 35 c7 52 f3 ec e7 c9 c4 59 52 ed 7e 76 9d fc 93 92 6d ca b8 98 9d 4c 9c 94 65 54 f2 fc ca d9 ea 2b 4b 81 d5 e1 24 a3 ff a9 84 7f 01 e1 0c cc 28 e9 8f eb d5 82 70 ed 12 48 6f 39 4e 2f 39 5b 27 81 b4 19 d0 0c 2f 62 f2 c5 e7 2c 8e 69 12 02 0d 36 ef a6 9c 09 26 76 29 c9 37 ea 95 a1 87 60 97 71 aa 47 cf 81 50 18 82 54 da be 02 3b 42 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: a0bYms+2dESRJf<xsIs;H(BUKoeO`R}rb5;kN|AYbc>ED3w/9I:a4L*MlR(B<!WT`c2`@(WG^x-^#[DlonlG$L%5RYR~vmLeT+K$(pHo9N/9['/b,i6&v)7`qGPT;BipXsx5n:4>T@kVt YkVCN%7'%,!84=;I.5L"raCBL`.*Dt3cC?Y9\Ki8ckAKeBWamE%dL!]8#yv..|{y}yyi<oy/z$xN%d'K$|sS38ObT55QY:X\i'.en.nL=]_UH%VT&VtJE<FyZwINB?.7J@'^yEFXeJ5`)(N>K/SHLzTwC/t-;
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800304890 CEST1236INData Raw: ba 11 0d 00 8d eb 60 5a 83 ad 12 fc 64 5d d1 40 d7 48 92 a7 e4 4b f4 ac e0 c9 f3 3c 89 a0 42 43 a7 8b 85 e0 16 a2 01 b2 87 c3 0e 23 66 7e fc 7f 6c 74 24 97 c2 9d 23 21 99 80 15 da ee 66 2e 80 16 e1 04 7e 49 92 45 75 f5 74 63 92 84 22 3a 9b da b3
                                                                                                                                                                                                                Data Ascii: `Zd]@HK<BC#f~lt$#!f.~IEutc":zK0qO/n;o'pot=-G1*FSQWUDYrBa$|HL|z\uf74S!H$pM[\xycqtE#4s?f"IY$~QzEB~
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800321102 CEST424INData Raw: 7c 46 53 a7 65 a9 75 3f a9 a5 92 1e 23 da ae 80 9c 82 76 a2 11 56 7d 6b 3b 2e ad 11 b6 e8 dd cd f2 c0 c9 0a 5a 82 76 f7 db 7f c4 9b f5 ae eb 12 d0 28 26 ed 79 81 30 6f e1 cd a1 41 1f 62 b7 4a 4c 3d 90 6f fa 62 0e e7 da 2a db 78 bb d9 5c f5 49 e5
                                                                                                                                                                                                                Data Ascii: |FSeu?#vV}k;.Zv(&y0oAbJL=ob*x\IMzBkP}>LdN9scRR/t>,1KTG\}]*\Re>v89lmr2AE1&.}[ZSBHt
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.800981998 CEST109INData Raw: da 70 28 a7 43 a1 fe 71 46 7d 39 6d 85 c8 11 0c 47 bf d5 0c 75 55 ee 79 b2 8e 63 70 50 86 ea 33 09 df 3f a4 a0 ef 2f 17 d6 1f 7f b8 df d3 70 0f 8f 34 51 8f 90 2e e5 23 db 84 36 b4 62 54 1a 79 20 3e 20 95 74 a1 ae d7 1c c4 3a 88 43 11 02 e4 4a 55
                                                                                                                                                                                                                Data Ascii: p(CqF}9mGuUycpP3?/p4Q.#6bTy > t:CJUHmpC<!0
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.109647989 CEST395OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.410476923 CEST395OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.014199018 CEST395OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.299837112 CEST1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-991"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 96 5f 6f 9b 30 14 c5 df f3 29 98 1f 12 5b 01 77 7d 2d a5 7b 98 36 69 d2 ba 69 d2 26 4d 5a a7 ea 62 1b f0 e6 60 64 4c d3 2a e4 bb ef 42 12 e5 4f d7 95 6c ed db 5e 00 c1 bd be e7 9c 1f 26 21 4d ad 82 da 3b 2d 3c 89 47 3f 3e 35 ca dd 51 c6 9d 02 79 47 b3 a6 14 5e db 92 b2 85 97 5f bc 36 5c cf 20 57 97 f6 46 bd 36 50 d7 9f ed 5b 9d 37 4e 51 e2 65 54 d9 da 47 fd f3 28 6b 8c 21 2c 3e aa c7 e9 bc f0 c7 36 19 95 75 3d a4 29 a5 ca 74 a9 24 79 91 24 fe ae 52 36 0b e6 ba 94 76 ce bd ac af 73 55 2a 07 e6 7a 66 25 1e fb d6 f1 98 74 b5 8f 15 d1 75 22 84 d7 ba cc 8d 0a f8 46 80 b0 a5 57 a5 0f 20 b8 08 f4 2c 27 8c 67 da 78 e5 b6 a1 41 98 b2 85 ce 68 74 8a 83 52 2e 3a 23 1f 60 a6 38 ce 54 b7 1f 33 4a e6 d5 ca 07 61 6c 01 c9 7a 54 ca e2 34 01 5e 81 c3 e5 29 8b 6f c0 05 12 fb c1 7b 47 49 e1 54 46 58 28 b0 62 75 a3 76 02 67 cf c0 8b 82 9e 44 57 72 fa ed eb ed 77 3c 5d f1 13 16 8b 57 54 24 82 57 b6 a2 f7 7b 9c aa 0c 08 45 45 48 38 2a 38 1b 1d 14 c4 12 75 8b b6 8d 4e 93 24 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 285_o0)[w}-{6ii&MZb`dL*BOl^&!M;-<G?>5QyG^_6\ WF6P[7NQeTG(k!,>6u=)t$y$R6vsU*zf%tu"FW ,'gxAhtR.:#`8T3JalzT4^)o{GITFX(buvgDWrw<]WT$W{EEH8*8uN$[Me,v(f(=\q@x7rGTeB(xMIsU'[?3&|8%w0Z/;_`ov]Z:*s_qTCJ&d*d%\?b]lkH@kKgj9bo$"4 Gd(9H?[nT:7n{ n7B W@pp^"P?!klArnwoLB//*0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.302196980 CEST365OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453187943 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-53d8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 62 64 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3c db 96 db 46 72 ef fe 0a 12 f1 52 80 d8 04 49 c9 f1 05 1c 98 47 1e 8d d7 ca ca 96 62 c9 51 72 38 f4 1c 0c d9 1c b6 05 a2 b9 00 38 17 93 fc b4 9c 7c 52 7e 21 55 d5 17 5c 69 c9 bb 2f ca fa ac 08 74 57 df ea 5e 85 ea 19 3e ee 76 7e fb f7 1d 4f 1f 3a bf bc e8 0c 3a b7 63 7f fc d4 7f 0a 4f 4f 46 4f be 18 8c be 18 3c f9 f2 b3 c7 9d 75 9e 6f b3 60 38 fc ed ef 08 ba 13 fe 42 6e a0 f9 45 b2 88 77 4b 9e 05 9d 3b b1 bc e1 b9 ff 5b c6 3a 5b 99 89 5c c8 84 5e 96 51 1e a9 07 91 45 d7 31 1f 64 3c e6 0b db cd 57 2b 78 2b 3d 66 43 f5 3b b8 8e 45 b2 6c ed 90 bb 64 c1 db 7a 16 b1 d8 b6 b5 2f 53 d9 da ce ef b7 b1 5c b6 4e b5 8a 4e b4 cb b8 75 53 6b 71 b3 8e e1 ff ad 47 d9 ee 56 ab f6 f6 38 8b f2 d6 75 b2 45 14 b7 77 ac a3 f7 ed 1d e2 f7 f6 f6 58 b4 1f 25 4f a3 24 5b f1 94 fa 56 72 b1 23 fa e8 b7 74 33 48 79 c6 f3 c1 46 dc 0b 45 2a 45 fa c1 36 ca 17 6b 6a 78 cf 1f 16 06 7d 71 74 cd e3 8c 1e b3 45 2a e3 18 e0 52 9e 28 74 e4 d1 f5 b5 9d 7b 97 08 98 68 20 14 1a 15 db 64 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1bd4<FrRIGbQr88|R~!U\i/tW^>v~O::cOOFO<uo`8BnEwK;[:[\^QE1d<W+x+=fC;Eldz/S\NNuSkqGV8uEwX%O$[Vr#t3HyFE*E6kjx}qtE*R(t{h dhpmms%qb}4TMYD6=B*F'jeUm*ouT]hnFNeV$IjqNB~.)Q$j(Yvdi-@2&b/;?xy<nK'ELarYHx~hGw(nt,U6mvr`{dKY"fp<82|6{y|8*pMJ/q%NHr_du;Fg>q7{<tw+9G-O3:J;g%~iU-OYG!,tCxof?C}f|H9k
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453222036 CEST1236INData Raw: 51 e0 bd cc 8e aa a9 db bd f7 71 56 a2 c1 f1 e8 05 05 48 99 33 4a 60 62 f6 74 8e 90 2d a8 7d ae 8c 5e e7 8d 31 7a 9f 3a 9a 57 89 c1 f4 5e 1b 6c bb f5 c0 cd 43 47 26 4a ed 64 79 94 e6 8e 48 3a 4b 30 1c 1b 54 f4 0a d3 17 31 c7 37 d7 59 8a 5b c7 9b
                                                                                                                                                                                                                Data Ascii: QqVH3J`bt-}^1z:W^lCG&JdyH:K0T17Y[:e!M8b"_G4`A}UoS~+=hwO[>j/raMyX\oh>XsRVv;=fSWxeQ8uNpD[^7:]Glnf
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453257084 CEST1236INData Raw: 3a 70 70 c0 66 a2 f7 0b 6f df d1 59 3c 4f 5b de e2 7c dc d3 36 aa 68 02 7b af 2d cd 36 de dd a0 67 14 95 a5 57 c7 d5 88 6a 88 4e 28 7f 31 cb e7 10 e0 c9 5c a2 47 49 6e 73 d2 01 17 50 78 52 4f 91 cd 92 79 58 7e 41 af 82 95 1b 94 73 30 83 a9 e1 05
                                                                                                                                                                                                                Data Ascii: :ppfoY<O[|6h{-6gWjN(1\GInsPxROyX~As07(K*$2c|"Vn'AAP7w1K1[e83{/lF{=zhO0SFm:)U N0$|ks]gL:@'k1fp8_
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453289986 CEST1236INData Raw: 8a 1c 3b 24 87 08 f7 05 f6 c0 a0 59 9c 05 c9 b1 90 5b 1c 0c 72 82 c2 5f 12 5d 4a b8 a8 38 46 2b eb d9 35 44 2a 73 4c 72 34 1a 21 8c 70 d7 6c 9f c3 fc da 55 0a 96 4c bd 29 0c 05 5b 86 76 55 75 c5 f4 ac 3b 22 66 b5 bd 71 f2 c1 de da 36 35 42 16 0d
                                                                                                                                                                                                                Data Ascii: ;$Y[r_]J8F+5D*sLr4!plUL)[vUu;"fq65BzXfOGG))<AJV.qp !vo{U[B}i;4UCuihlFG(h(TscDD@5%Sw;q<
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453334093 CEST848INData Raw: af a8 bc 49 30 87 f2 ad 19 29 2b f3 a1 08 69 20 ac 65 d1 05 59 58 b9 84 9d 58 3b 09 0b 51 65 c9 1d a1 be 5c 06 23 8c 17 98 a8 b2 7e 4c 86 c7 a0 19 75 42 d5 a7 0a 4f f0 a1 e2 be 03 7c 84 5f d4 cb 5d e3 b9 d1 73 1d 4e 15 39 82 61 11 bd a2 b0 c7 14
                                                                                                                                                                                                                Data Ascii: I0)+i eYXX;Qe\#~LuBO|_]sN9abDPj(h?W5,ZyK1M<X|CzsFj@bvTM>9:''0U_TJT>~bW9A9S=vEek`\7q@n<4d-L8~7op+
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453589916 CEST1236INData Raw: 94 65 1c 1e 8e cc 5c 43 09 ba 63 a6 cc 71 80 98 3b b2 8a 71 ae 25 c2 b0 c4 83 eb 92 fa ea 5a aa 91 dc 20 85 6b 9d 70 b8 a7 0a 20 6c d9 ed c0 d7 5e f4 fb ba 1f 37 fe 93 51 b5 21 aa 5a 6a 2f 8e da b7 a3 d4 08 8c 77 b0 b2 10 a6 d4 33 ae 31 a4 a4 7b
                                                                                                                                                                                                                Data Ascii: e\Ccq;q%Z kp l^7Q!Zj/w31{Hd>_J~bw mGfZM<tG+ZbGa,\TaE>]My5gi#^FU^cv!&~gHTUi4Q_5^fDA:djt[6fwQ}3$
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.453639984 CEST531INData Raw: bc dc 9e 30 fc be 17 64 ea 59 a8 0b f9 20 30 8d 20 1e 63 f8 6a 3d b8 d2 0a 8a 08 95 25 f0 b6 ae d7 6f e9 60 2a 02 e1 75 2a eb c0 d4 d2 19 c5 b9 d0 b7 55 e3 6c 80 8b bf 0d d6 02 5d 8e f2 ab 0d 55 68 8a 36 f0 2a 54 4b d8 50 c9 eb 65 ad 7f 09 e1 14
                                                                                                                                                                                                                Data Ascii: 0dY 0 cj=%o`*u*Ul]Uh6*TKPe)rCxQD{jHkG4mwOcge{K1hBzb]>~N?Qn-Ns.>`?#&Fb9GibS:MM{cIL3W7
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454458952 CEST434OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604809046 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-55e2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 35 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 5d 73 db 38 92 cf 33 55 f3 1f 10 ce d5 92 b2 25 ca c9 dc 6e 4d c5 96 ab b2 99 cc 6d ae 92 cd dc 4e f6 b6 ee 1c 97 96 22 21 89 09 45 72 48 ca b6 36 a3 ff 7e dd 8d 0f 02 24 28 cb de cd dd c3 1e 92 b2 24 02 dd 68 34 1a 8d ee 46 83 d3 93 93 6f be 66 27 ec c7 d7 6f 5e b1 65 51 b1 28 cb 58 b3 e6 ec 63 74 13 d5 71 95 96 0d 5b 6e f3 b8 49 8b 3c ca d2 66 47 8d b0 c1 b2 2a f2 86 f1 3c 61 c5 92 1e 94 d9 76 95 e6 88 6d fa cd d7 53 40 09 0d db 46 ef de ff c4 6e d3 64 c5 1b aa bf 89 2a 56 6d e6 d1 c7 e8 6e be ad 32 36 53 bf 42 f8 75 ae eb 6f a0 cf 24 c2 ce e7 51 d3 54 d0 ec ca 87 df d1 a4 da 4c a8 6e b2 ad 79 95 47 1b ee 8f 3b 15 7c 13 a5 99 7f dd e2 fa 58 cf b1 05 3c f8 e6 6b 35 24 78 fe 3a 4f 9b 7f 2b 8a 55 c6 5f 94 69 30 62 9f 61 04 50 24 50 0a b5 f3 4d 54 ce 63 18 48 94 e6 bc aa 81 88 9a 37 af f3 86 57 d0 53 a0 50 05 23 09 a9 4a ba 64 41 b3 2b 39 b0 47 f4 f2 36 2a d9 6c 36 63 be 02 f1 75 6f ba 28 be 64 19 f6 8a 7d 7d fc 8f 2d af 76 81 17 c2 c8 e0 d1 04 09 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 156d<]s83U%nMmN"!ErH6~$($h4Fof'o^eQ(Xctq[nI<fG*<avmS@Fnd*Vmn26SBuo$QTLnyG;|X<k5$x:O+U_i0baP$PMTcH7WSP#JdA+9G6*l6cuo(d}}-vls$.')u=U5O@tWlG1=PT::;g)`}:9t*io:]du9J^`n+)n,{d@2Hzou!y:eifce5w:WE)f3-eVc%kXsB"T\FUGBsfe1s.{m'm1g5tc7i8a^#Fhs`q3yC_ @]!dL=+K9j]hV23"JUmJQ,Z~?I_$/p&,J5 OM+_R||~yAM
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.604872942 CEST1236INData Raw: 46 cd 3a 8c 79 9a 05 30 a4 9a 83 86 0a 8c 06 23 13 10 e9 58 a6 3c 4b 3a d0 cb ac 28 aa a0 4b 93 68 13 f4 30 00 b7 f8 bc 04 99 20 54 c7 e1 60 53 93 ea 2e 46 ac 72 30 05 f5 ac ab 73 dc 13 10 24 ac 4b d8 8f 83 e9 87 ea d7 0f d5 87 fc d7 0f f9 b4 db
                                                                                                                                                                                                                Data Ascii: F:y0#X<K:(Kh0 T`S.Fr0s$K<.yKpSS<G#'>{H\fW@t)@l-I6M.f4}v|_Xlvg?k_V=vbQj>H{`U5g=8xHa,f{W&f^]l
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.821247101 CEST438OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.973766088 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-5e3e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 64 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6d 6f e3 36 12 fe 5e a0 ff 81 71 73 95 bc 71 ec 04 b8 4f 49 94 bd bd 16 c5 ed a1 d8 e2 b0 6d ef 43 92 0b 18 89 8e b9 2b 4b ae 44 e7 a5 49 ee b7 df 0c 29 4a a4 44 59 b2 93 db be ac b9 c0 46 26 87 c3 e1 cc 33 c3 57 c9 9f 2e 93 50 f0 34 f1 77 87 e4 e1 cb 2f 08 d9 1d 4f 93 71 98 26 11 c7 6c fe 2b 23 01 29 89 d2 05 fe c9 81 94 10 24 d6 ff df d0 8c e4 4c 08 9e 5c e7 40 bf 3b 66 77 82 25 91 ff a0 8a 31 cd 78 c4 fe f9 fe 88 88 6c c9 54 ee d3 88 14 fc c8 f0 d8 e4 26 45 c8 e6 6f 92 c8 6c fa ea c3 b0 64 37 4d 33 1f db e4 d0 d8 c1 88 c4 2c 81 07 a0 18 c3 d3 b5 98 91 7d 72 78 0c 85 27 b2 e4 eb af b1 e8 8c 5f 40 d6 de 9e 6e 8a 90 8c 89 65 96 e8 b2 42 a6 2f bf b0 64 f8 21 ab 89 40 36 96 61 a7 bf 10 c7 5a 8a c9 84 bc 9d 12 9a 65 f4 9e f0 9c b0 f9 42 dc 8f c8 32 89 d8 94 27 2c c2 3c c5 80 45 63 82 a4 49 2a 34 95 98 31 32 e5 59 0e 19 31 9b b3 44 94 2c c5 8c 42 e6 0d 8d 97 54 b0 9c 88 94 4c 69 9c 33 17 37 5d 37 2f e9 4b 72 d9 42 c9 33 a6 55 43 84 27 b2 f5 52 ee 92 6b [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: dae\mo6^qsqOImC+KDI)JDYF&3W.P4w/Oq&l+#)$L\@;fw%1xlT&Eold7M3,}rx'_@neB/d!@6aZeB2',<EcI*412Y1D,BTLi37]7/KrB3UC'RkAY*Rq`KD&-f<o4jZjU|je5Ro+PuwV5>=5tG&XFEXgpZJr|@HH^xGUL|>JwZ!E?;1~0T:U\Iy41n["nX3 >az*mJ'5zP2)`dA4G6c@gN7v\6i-8@rvV#9om@x::vqYN0W^@pf#H0}\H5nCx3bjrfI!1}p<Yhm\bZ\}:HXpRJ^)L42;`_c$B=*t0
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.307436943 CEST390OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.457993031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-353e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 61 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5a 5b 93 db b6 15 7e e7 af d0 c2 1d 0d d9 80 b4 e4 34 cd 94 0a bb 75 ec 78 92 8e 53 bb 6b f7 a5 1b 55 03 82 a0 44 2f 45 6a 48 68 d7 5b 45 ff bd 07 20 28 82 37 5d 56 bb 6e 33 d3 a7 e5 e2 72 70 ce c1 77 ae d0 a7 bf af 59 76 6f 5a 4e c6 48 70 6f 86 eb 84 f2 28 4d 4c 6b 73 4b b2 81 ef 6d f8 fd 8a b9 28 4a e2 28 61 08 af 32 16 a7 24 60 99 7b 31 c6 61 4a d7 b9 8b 9e 25 64 09 53 19 5b a6 b7 24 7e cd 62 72 ef 7e 33 1a 61 4a e2 d8 27 f4 26 77 37 3e 0b d3 8c bd 5b b1 c4 d5 4e e0 8b 28 77 72 ee 2c 49 94 bc 8a 49 9e 7b e5 08 8b 1d c2 79 66 a2 80 70 62 b3 30 64 94 23 6b c2 83 b7 e9 3c 4a 1c 1a 33 92 bd 89 58 1c e4 66 35 9a 2f d2 bb 1f a3 80 fd 9c cf 61 f4 db d1 e8 cf 9f 0a e1 ee a2 24 48 ef 2c e7 2e 0a f8 c2 b4 2e cb 53 24 ff de c5 18 64 f1 3c 8f 07 af 19 87 73 9c 28 ff 89 0d 87 66 7d 15 7a 16 8b 43 66 0c 98 8d 91 b5 c5 85 48 af e2 34 67 ba 4c db 2d 0e a2 9c f8 31 7b 57 93 35 63 7c 9d 25 83 6f bf e9 e5 4a f0 31 da 6e 27 b7 69 14 0c 46 17 9e 57 2c 70 78 e0 cf 8a b3 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: aefZ[~4uxSkUD/EjHh[E (7]Vn3rpwYvoZNHpo(MLksKm(J(a2$`{1aJ%dS[$~br~3aJ'&w7>[N(wr,II{yfpb0d#k<J3Xf5/a$H,..S$d<s(f}zCfH4gL-1{W5c|%oJ1n'iFW,px(EqKEe&fY6[ni@bS,<OW[b3VAx'62j8ds-gE2D|9_X,$. d%K o'6a.MYFY*!A9%K\D7aCB5?}2cG9gY1<*+`Z&DgQ9$CM8d},2%5tr;V8hZ]@ e1l667=q:?AtGL[H7^$Z^u!e`)M_TtJ15_RV2pmnQ 7Z,xh8V[$Y&"#TDn=
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.534810066 CEST495OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.686343908 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 02:47:35 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66f379c7-2da9"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 63 62 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 1a 6b 8f 1a 39 f2 fb fe 0a d0 ad 70 f7 d2 30 b0 3a e9 b4 74 3c 51 2e 89 f6 b2 79 ad 94 d1 dd 87 c9 1c 32 b4 01 2f 8d 1b 75 1b 66 46 c0 7f bf 2a 3f ba dd 3d c0 4c b2 7b 9b 3b 29 19 6c 57 d9 ae 77 95 dd 8e b7 2c 6f bd cf 64 a1 78 fe 46 16 62 be 50 05 9d 6d e4 54 89 4c 06 e1 0e c1 9c 5e df 44 82 12 12 e5 b4 3d 8c d5 42 14 fd 82 ab 77 ac 50 2f 53 31 5d f2 a4 9a a1 22 19 89 70 a7 a8 ba 5f f3 6c d6 52 6d 4a c9 46 26 7c 26 24 4f c8 73 35 ba be 89 a5 83 ca 06 54 22 54 38 a8 68 40 c5 08 76 e7 fd 2d 4b 37 bc 78 91 e7 ec 9e 2a e8 cf 04 4f 13 db 97 07 43 de fc 04 79 e1 2e e7 6a 93 cb 16 3f 94 7c bc 91 c0 bb 64 e9 8b e2 e3 46 4d 32 d8 f0 25 53 7c 9e e5 f7 d5 3c 1e ee 04 e5 d5 e2 4f 99 53 ee 25 ca bd 64 f2 7a cb a5 f2 d6 8d 40 60 e1 ee de 34 a2 eb 9b f0 10 3b 60 2b 81 25 c4 2c b8 15 32 c9 6e fb 2b a3 24 61 95 34 4e f8 64 33 1f af b2 84 bb 8d da 83 c3 77 3c 2d b8 eb 0e 0f de 62 6b b7 17 6a 34 a5 3b 00 65 79 80 1d d1 12 20 0f bd 55 9b f7 17 ac f8 78 2b 7f cd b3 35 cf [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: cb6k9p0:t<Q.y2/ufF*?=L{;)lWw,odxFbPmTL^D=BwP/S1]"p_lRmJF&|&$Os5T"T8h@v-K7x*OCy.j?|dFM2%S|<OS%dz@`4;`+%,2n+$a4Nd3w<-bkj4;ey Ux+5} p7rtT(wgH^!I=2'L,U@_"9G'CYSk>lID8@&<4D)]24X}KR*iSZ|)Hv&JT/rINh3ALDK8)C<_"A[(.2z9+!1sP2tA4yNaYz*HPiv2 d"],TF(w2vV}~'Mu(#[]s/Mj"NlYIbRb>#Exn mXA3]n\-M;ri-/Zu~Cpdoz


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.54972935.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.152998924 CEST381OUTGET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:49.802995920 CEST1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21dc0-420"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 53 5d 6f 1a 31 10 fc 2b c4 0f c8 16 c6 f0 0c b2 a2 26 4a 14 a4 36 49 d3 54 a9 84 50 64 7c 7b c1 e4 ce be da 7b 1c 94 f0 df bb 17 48 45 aa b4 6f d6 7e cc ce ec ac 1b e7 b3 d0 a8 7c fe 29 6d bc 9d 78 87 3a af bd 45 17 3c 17 db cb 33 e5 28 c4 b7 a6 aa 26 d9 e8 e1 e2 92 2a 1f 5d 26 57 10 13 95 bc 46 0e 6f b9 ce e7 65 31 3a 19 ee 84 5c 05 97 75 86 27 5a b7 79 b3 34 eb 3a 16 dd 2e 27 b8 8b 15 78 54 a9 9e 27 1b dd 1c 38 b3 a1 2c db 90 8d 60 10 98 6c 20 7f 3c c4 1e ad 29 8a b9 b1 cf 42 fe af 33 42 19 56 ff ea 14 3b f9 47 0f 48 2f 51 6c 57 26 76 82 34 1a d4 13 e0 45 01 6d 43 3a db dc 9b a7 6b 53 02 f7 62 3a 9c 8d 8f 93 67 9b 49 c6 51 bc bc 70 1e a8 6b cf f4 90 a3 72 a1 5c a6 51 06 95 a2 d5 6c 30 b0 c1 7b b0 a8 72 63 61 1e c2 b3 f2 80 03 d6 6b 57 51 04 22 d6 63 83 94 3d ab 65 62 d2 a8 ca 44 42 b9 0e 19 d0 a6 13 44 3c 83 3c 44 e0 44 90 b8 f3 2c d8 ba 1d 23 59 ab ba 42 26 d9 1b 6c 7f 99 08 86 89 71 ab a7 d5 4e dd ce 14 ee 17 e8 63 c5 7b bd 44 4f 4f 67 63 82 e6 d8 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 278}S]o1+&J6ITPd|{{HEo~|)mx:E<3(&*]&WFoe1:\u'Zy4:.'xT'8,`l <)B3BV;GH/QlW&v4EmC:kSb:gIQpkr\Ql0{rcakWQ"c=ebDBD<<DD,#YB&lqNc{DOOgcqPiWO}MY{lF()AUuZp_k]KM!wT%#~]=Y%28Y{tkMW!DXSAI|@%?"$b`;1Boo3ytd(W0L.)45X>!eglLf*tt=JHTHi.PfMq.|+5B|hc<k:FUMv 0
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.107913971 CEST397OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:50.410238981 CEST397OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.013566971 CEST397OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300540924 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-26bb"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 38 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db 38 12 fe ee 5f e1 10 0b 57 3a cb aa 9d a4 0b ac 14 c5 e8 2e 70 40 0f b8 1e 0e dd db 0f 17 e4 04 4a a2 2d 35 b2 a4 15 e9 64 d3 44 ff fd 86 7a b1 29 8a 92 5f da 62 17 28 da 6a 34 1c ce 3c f3 4a d1 8f 38 1f b3 e0 d3 06 e7 ec 53 14 10 0f e7 ce 4b 61 8f b4 d5 36 f1 59 94 26 9a fe 22 bf 0e 31 fd c0 c8 86 5a 17 0b 23 2a ff 73 77 6f 50 3f 4f e3 d8 7d 8a 92 20 7d 72 ab a7 5f d3 cc 8d 31 65 d6 dc 60 01 75 69 82 33 77 43 92 ad c5 82 ff b0 28 36 d7 84 fd 8c fd 07 92 04 bf e1 5c 43 2d 1e a4 1b 11 75 49 82 bd 98 04 d6 c5 5c 78 72 29 c3 8c b8 f9 36 71 d3 c4 27 a5 1a d4 0d 22 3a f0 96 f1 77 cc 5d e7 51 c0 29 ee 63 44 9e dc 2c cd 99 eb 6f f3 9c 24 cc 8d 12 46 f2 47 1c c3 7f 02 f2 07 a8 f8 1b b0 70 0e ae e6 2f 15 d3 87 9a e7 03 67 d1 f4 d2 7a 4b 44 2a 8c a8 49 2b 9c dc cf bf 6f 49 fe ec a6 de 67 a7 a4 fb 29 ac 86 8d 04 3a 42 76 6b 49 48 a2 75 c8 9c 16 cd 4b 19 4b 37 6d 1a 4b 33 67 5e 2d 6d 30 49 13 e7 0e 0c 6b fe dc 57 6f d3 d5 8a 12 d6 f0 02 0e 4f 51 c0 42 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 86bZmo8_W:.p@J-5dDz)_b(j4<J8SKa6Y&"1Z#*swoP?O} }r_1e`ui3wC(6\C-uI\xr)6q'":w]Q)cD,o$FGp/gzKD*I+oIg):BvkIHuKK7mK3g^-m0IkWoOQBoYboT%;+|L{C/UxhI16%J^n*-/'s1}E8YN2zM=}P:W-o&a=I6yof[KAZg~h],.&|tdISYVi=B% 1I,TWU)^:dd)82jD>2 UOnK;ZCSv 1%9%({D{7Du] L*`5?)ATTA:d{%Z,PobcpQem*XUt8) rn74*F%u\>SY[8IWMlGedAqv>'
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300549984 CEST212INData Raw: 8c e4 08 2a 43 bc bc 9c 5b 73 1b 0a 85 44 df 17 0f 2c 34 cb 3b c9 7d 07 07 82 7b fd 45 89 c4 57 26 38 f7 56 94 6c 49 01 4a be fd 9f b6 b4 ee de cf fe 8b 67 5f e6 b3 9f a6 6f ef 5f ae 0b fd 6f 1d e2 65 e1 38 af 6d d2 55 21 53 60 e5 0f 6f 4d 06 25
                                                                                                                                                                                                                Data Ascii: *C[sD,4;}{EW&8VlIJg_o_oe8mU!S`oM%@*t=pNY6}jf9[)}Y&dYcVt^N]X{#Q$)Rb~98EkL7Kgo&Jf
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.300563097 CEST1141INData Raw: 80 2d d2 a1 16 12 67 2e 97 9d 83 90 2f c9 f4 0a 0c d5 6d 0f 6a 17 e1 81 2f e7 fe 8d 23 67 9f be 27 d4 a3 5b 3d f8 ec 4b 48 ea 42 7f 89 63 64 97 a6 94 52 db 32 6e 36 55 18 85 ed ca c3 27 84 aa 5b 40 a7 dd f7 8a d7 57 01 40 67 20 d5 81 91 e7 ed 06
                                                                                                                                                                                                                Data Ascii: -g./mj/#g'[=KHBcdR2n6U'[@W@g 9uOV^_pNpA<iBTs-QA;R5`:>A?W "dVK`2'[m$v0n;C$9?TdS
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.302440882 CEST369OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454343081 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-63a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 61 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 73 db c6 76 df ef af 20 d1 8e 06 30 21 8a 74 da 7e 00 05 73 12 27 19 a7 93 5c a7 91 6f 93 5c 96 f5 40 e0 4a dc 84 22 78 01 d0 b6 22 f2 bf f7 9c 3d bb 8b 7d 81 92 ed b4 33 fd 10 8b d8 e7 d9 b3 67 cf 7b 37 17 cf 86 7f 19 3c 1b fc f6 1f 7b 56 df 0f fe f6 dd e0 aa aa db e2 7a c3 06 d3 f1 f4 8b f1 17 58 b9 6e db 5d 93 5d 5c fc f6 0f 6c b4 e7 e3 b2 ba 83 72 ac 7a 59 ed ee 6b 7e bb 6e 07 af 77 6c fb ef 57 83 6f ab fd 76 55 b4 bc da 0e 8a ed 6a 50 b5 6b 56 0f ca 6a db d6 fc 7a df 56 75 83 bd 7e 62 1b 56 34 6c 35 80 b6 50 0d 6d 06 3f 7c f7 66 b0 e1 25 db 36 6c ec cf 39 ae ea db 0b 59 0d b5 17 7f 19 de ec b7 25 ce 12 b7 c9 43 b4 6f d8 a0 81 19 ca 36 9a 45 aa 26 ca f3 f6 7e c7 aa 9b c1 8a dd f0 2d 3b 3b a3 bf e3 e2 6e 35 a7 9f f1 22 a2 f1 a3 34 1a 5f dc 55 30 0e fe 1a 5f c0 0a 0a fa c5 65 49 53 d6 d5 66 73 be 2b 6a b6 6d a9 e8 1d ab 1b 9c 47 7c bc e7 ab 5b d6 46 cb b4 4d b2 36 26 74 26 c7 58 83 b9 77 c0 ac 59 bb af b7 83 fd 98 3a c6 11 a0 b5 91 a8 8f d2 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 1a0f=ksv 0!t~s'\o\@J"x"=}3g{7<{VzXn]]\lrzYk~nwlWovUjPkVjzVu~bV4l5Pm?|f%6l9Y%Co6E&~-;;n5"4_U0_eISfs+jmG|[FM6&t&XwY:><&hCz|u|"5+VpV;MEol];h#>5ElY$5~skaIzS%qSl]m`/Wlnkk(Y,D)o]E/"XDQVgM5hhWu[=;VYX6.%mhDQ~{W,7U[VVPWJ1qWyW[t?4J{L5%bwRAh#Cm/6={1nYl8>Q|ry^n=J@UO<k%qeQYpLEbz)p=?P-Pvu,?Uoyn}%MLzt8*p@CXm
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454375982 CEST1236INData Raw: f6 40 a2 a2 20 8d 88 72 81 af 08 04 f7 ce 40 63 3a c5 26 52 de 15 c0 f3 c4 52 66 34 0a 51 03 e1 c2 5a 21 30 a9 55 1c 8d 0d f4 9c 4b 20 00 9c 60 e9 7e 0c 94 b8 a6 51 c4 69 4a cd dd 30 70 4e 2d b6 40 72 70 00 c6 92 63 8c 69 9c b9 ee 4e 10 9c 6a 0b
                                                                                                                                                                                                                Data Ascii: @ r@c:&RRf4QZ!0UK `~QiJ0pN-@rpciNjN5tDd#6Nfp=mot6IWh(k`.qID(:Q.Lb Pi0$\@*':"@XKA0fKC^w8N=n6@
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454426050 CEST1236INData Raw: f1 1e e9 b1 c3 c6 29 80 3e 0e 1d 8f c0 e4 22 24 49 b9 b2 fd 90 1d fa fc 2f e5 69 c0 f4 43 49 2d 0a 76 4f e4 f8 9f c4 a6 95 89 8c 1e 59 60 a3 f7 9e 9b 00 2b 6c 51 27 ce 02 2a 90 e2 8c d9 22 82 98 44 b4 fb d0 33 fe 87 8f 1a 1f d8 9d 33 3c 32 6b 1a
                                                                                                                                                                                                                Data Ascii: )>"$I/iCI-vOY`+lQ'*"D33<2k]i(L0uE`;F'_dHLYl:+w?en*f9m_r1Hr<Sl_h)v47z1O\rt@U8a-ymmh),E(+%SWfW.Q
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454458952 CEST1236INData Raw: 27 62 68 c2 73 ca 4f 62 b5 39 8d 55 cb 79 ad 90 0b 6c c4 c0 6f 03 27 16 50 8c d3 cb cf 61 9b 71 13 c5 f0 81 9c 19 74 56 fa 18 32 44 77 9f 23 21 9c d7 e3 62 98 0e 96 63 e0 61 85 82 78 32 c4 9c a2 78 72 d9 9a 86 b1 31 71 c0 2b f1 84 a9 3b bb c9 9d
                                                                                                                                                                                                                Data Ascii: 'bhsOb9Uylo'PaqtV2Dw#!bcax2xr1q+;kB2BPu$I_DU0oN06%qW c`-6:]Kp. }c 0(-Q>"9Xx`KIj0IN|2OYpt}J' C:;:v
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454511881 CEST736INData Raw: d6 dc a0 e5 71 a3 22 a2 27 26 ee 8b 45 de 78 b1 c8 60 7a 72 08 1f 81 09 72 20 7f 54 b9 4a b4 17 a7 3a df c5 dd 07 2f f8 ba 0b 8e a6 ef 0d 59 0d 0d 70 df a1 ac 78 1a bc e1 19 f2 29 29 39 0f 64 7d 4d d9 bf 80 3a 4e b7 3f f3 b8 00 83 43 a9 8d 7d 8a
                                                                                                                                                                                                                Data Ascii: q"'&Ex`zrr TJ:/Ypx))9d}M:N?C}u`{L$wBY=o=tZvt"UD*nyx6b<.%"\v=.h4Ht-3|uz|,n qYgOyF0aK]
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454545975 CEST1236INData Raw: b7 30 6e f2 1f c5 57 61 5b 44 c8 de 81 56 d2 ac c1 5d 25 6c fe c5 2c 73 8b 4d 04 9c 1a 92 f8 f1 a3 63 12 71 1d 33 7b 9b 50 66 1b 17 fd bd 13 28 0f 6c 4e 0c cf 06 c2 93 0c d4 f8 7b 13 1e c1 1d 9f d4 ed 8d 81 19 0d d6 2b 97 ad 78 00 7a 8c c7 92 a9
                                                                                                                                                                                                                Data Ascii: 0nWa[DV]%l,sMcq3{Pf(lN{+xz]~USktWX423S6`Mb+:9Dt?qL1bb+6R:@y{Q>x+JHPOT.Bh&xes'OK%AYX~4x$
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.454579115 CEST190INData Raw: 8a e7 35 c8 43 fe 13 f6 28 36 de 9b 4c 7d 59 36 26 36 f4 43 07 46 a1 10 58 c0 f6 98 94 47 f9 64 c6 2f 15 3d 8b ab 0c 44 35 dd a1 90 b2 c4 7c 10 33 b8 76 eb 9d 08 83 a1 22 1a 87 7d eb 02 39 2f c7 35 5d f1 43 4c f0 da 8f 7f 16 d7 27 80 cd 56 6d 85
                                                                                                                                                                                                                Data Ascii: 5C(6L}Y6&6CFXGd/=D5|3v"}9/5]CL'Vm\8 F#,u-.mU^BM3p&gg.E)iF/|U0(2nV%F[GA>ac0
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.456861019 CEST441OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607204914 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-56a1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 31 39 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 3c eb 7a da 48 96 ff f7 fb f6 1d 84 3a 71 ab 8c 04 92 c0 d8 60 2b 1a 62 3b 89 e3 4b dc be e4 26 29 19 21 15 20 1b 04 cd 25 97 b1 98 6f 5e 63 bf 6f f7 c7 be c4 be c0 bc c9 3c c9 9e 53 92 40 02 81 a1 3b 3d 4d 22 23 d5 e5 d4 b9 55 d5 39 a7 8e 28 6e e7 b8 bb 5f c6 74 f0 9d 7b 6b 77 3c d7 1e 79 3d 9f bb ec 8c 5b 9e cf 49 dc 17 a5 a0 54 0b 3b 70 b7 5b 54 8a aa ac aa ff f9 1f dc 36 d7 1e 8d fa c3 5a b1 78 f7 2b f6 fc 32 ed 58 e8 0d 5a 45 d6 e2 b0 d7 ff 3e f0 5a ed 11 27 38 84 c3 8e dc eb 7f fe df c0 e7 3e da b4 d9 a4 03 3a d8 e7 ce 3c 87 fa 43 ea 72 e7 27 37 dc 36 f4 cb 35 c7 be 83 70 04 9b 3c f0 f1 03 af 69 a3 ef 7d da 6b 72 2e 6d 7a 3e dd da 0a bf 0b 76 d7 d5 c3 5b c1 e0 43 54 78 91 2f 44 58 15 22 b4 68 a1 eb f9 bc 25 da a4 c6 f7 1a 77 d4 19 cd 00 76 7b ee b8 03 00 c3 ef 02 fd d6 ef 0d 46 43 3d fd a8 d9 c2 80 fe 3a f6 06 54 88 47 21 a4 66 0b 21 db c8 44 48 62 3d a0 a3 31 50 39 2d 22 0f f1 2d d7 48 d4 db 85 01 ed 77 6c 87 0a c5 83 82 f1 e9 e0 99 b5 ad 3f [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 192c<zH:q`+b;K&)! %o^co<S@;=M"#U9(n_t{kw<y=[IT;p[T6Zx+2XZE>Z'8>:<Cr'765p<i}kr.mz>v[CTx/DX"h%wv{FC=:TG!f!DHb=1P9-"-Hwl?+DjoOJE/j qg)_6Yl=v]oyqFQz}; @]{0FEFy}a?gkh8|p][t_G5DIlj3tbO#Zn5:J}{PDMt7y~bmA&fDt5'Bok$5vBy4Hl#1%*2JX*SYYJjlm5*iD)h!EH,qh[b[KO;0~5-ZEO8Xy78`FG<Z;1M4L91yS7i~2!ba
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607217073 CEST212INData Raw: 2c 81 ee 6c 9d 28 16 b6 81 1b 4e 01 87 1f 6e 6d 45 37 91 34 09 41 e1 b5 34 9f 7e e5 ae 68 eb f8 5b 5f e0 0b ba c0 e7 db 79 9e 3c 81 45 d7 83 be a1 5c d3 1d 41 c8 79 02 54 35 b5 a8 1c 05 9c 6b 16 90 a2 48 a3 5b 64 a6 22 d1 8d bc 86 5a 33 89 8e 29
                                                                                                                                                                                                                Data Ascii: ,l(NnmE74A4~h[_y<E\AyT5kH[d"Z3)z]@vAt9X4`^?}R#:~1#]]c{7\!ByuQ[rO,U$;u$|(McglF%
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.607510090 CEST1236INData Raw: 6d 16 41 91 b5 c4 4e c4 85 0a 2b b6 60 5e b7 b5 66 2c 42 14 bd 03 b2 75 0e da fb 0e 88 d3 d5 da 92 03 d2 6e 16 86 e3 46 38 05 04 47 74 f2 0a f4 cc 6b ee 36 8d e7 64 eb a9 a2 a4 27 e3 b0 4f 1d af f9 7d 2a 2f a4 9d 8b 88 7f 7c 4e 62 6b 30 30 bc 41
                                                                                                                                                                                                                Data Ascii: mAN+`^f,BunF8Gtk6d'O}*/|Nbk00A/_0AWlI]oXHqc{aH=.}*VA}q)}TA(yA(#e!TCmO@@Vsz*c6.rvSiJGeVWO/.
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820235014 CEST442OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.972055912 CEST1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21de0-a87"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 32 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 4b 6f d4 30 10 be 57 da ff 60 89 43 bc 62 71 7b 0e 5a 24 10 9c b7 08 6e 55 15 b9 ce 6c e3 e2 d8 91 ed b4 0d d5 fe 77 c6 79 6d 76 c9 03 0a 73 68 e3 d7 e7 6f 66 be 19 ef ea 82 b4 b6 2f b5 f0 d2 68 22 b5 f4 92 2b f9 13 92 82 57 05 57 89 4b 7f 50 57 de e5 d2 39 dc 90 c8 74 43 70 25 07 ed eb ef d2 81 ad 3f ee bc 4e 84 51 c6 6e a3 7b a3 d2 68 4d 5e 56 3d fe c0 46 27 49 73 19 fb 54 7a 6f b4 a3 e3 47 6b 73 be 52 10 4f 80 f7 a6 78 65 4a 1f 93 e8 11 ac 97 82 ab 68 33 7f a0 a6 1e 93 a3 1b d3 db 0f 33 50 c2 02 f7 b0 b3 29 20 58 17 55 9a 72 cf 37 84 d7 03 37 15 98 de 2c f8 d2 ea 6e 3b 33 01 8c 35 c0 b4 1e b8 f5 fb d7 b1 33 fa 63 51 58 f3 08 ff 99 1b 2f 70 16 e8 9a f9 0c 34 ed a1 eb d5 cf 88 bf 08 1b ec 91 5b e2 2d d7 ae 01 27 5b d2 9f 67 45 69 45 c6 1d 24 25 ea d3 dd 5c dd b2 56 83 ae bb 3c 4c ce 44 a5 33 f4 5e 80 73 03 71 27 2d d2 9c c8 07 b4 7a c5 cf e5 20 d8 e1 f5 49 fa 62 ad 19 c8 87 50 b0 76 31 84 02 f3 61 14 30 65 ee eb fd 0b f4 b8 c2 c2 a0 36 4f f8 03 7f [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 2dbVKo0W`Cbq{Z$nUlwymvshof/h"+WWKPW9tCp%?NQn{hM^V=F'IsTzoGksROxeJh33P) XUr77,n;353cQX/p4[-'[gEiE$%\V<LD3^sq'-z IbPv1a0e6Ofm8 \<{u1xX3E75=l4|9?{=[]^+$HefO^mD_=>8>Lzk?kbX,:2|U`+w;]EpUWAig,n:Q!Z3':[(|~c,ws{2qB*-X2{<|%N-M{X"dyq]dZ4*y`x/&V%C`Xpi-{0RhM)$vF<~W?xV^K{~9v:q.s.|="ptz\sg3.'/QV^VmuQ?0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.54974635.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162314892 CEST400OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.808109999 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-22bc"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 df 6f e3 36 0c 7e f7 5f 91 6a 40 61 e3 6c 23 c5 de 9c 65 c5 ad bd 87 02 77 eb 0d bd dd 1e 86 21 a0 2d d9 51 ab 58 86 2c 37 cd d2 fc ef a3 fc 23 b5 93 06 49 ba de da e5 fa 94 c0 16 29 f2 23 f9 91 26 29 72 d6 cb b5 e2 91 26 83 eb df 0a a6 66 b6 e3 2b 06 74 66 c7 45 1a 69 2e 53 db 99 6b fa 49 52 10 17 13 48 98 ed 2c 9c 81 d5 bc ec 75 5f cd 6f 41 f5 d8 90 14 29 65 31 4f 19 25 47 c3 a1 9e 65 4c c6 bd 29 4f a9 9c fa 9a e6 a3 84 a5 4c 81 18 4d 8c e8 88 1b d9 11 e5 39 84 82 e1 b3 f0 f8 98 18 b9 dd 05 1a d3 49 cc 93 42 31 7f 9a 79 11 64 c6 3e e2 f8 0c a2 71 db 19 63 22 0c 6b 09 3d e6 b9 e3 47 63 2e a8 62 69 a9 e0 41 72 ac 27 c2 76 06 1b 8e 02 9e a0 a0 c1 26 8d 84 0b 06 9b 75 5b 42 21 a3 1b af b4 da ed ad 3c e8 55 c7 76 b2 d3 0d 87 b0 c5 56 c0 13 a0 b5 42 a3 04 e4 39 71 06 46 4d 34 24 64 e0 9d fc 04 3e 42 ca ee 2e 63 9b 68 da 40 e4 81 e0 49 ea 11 e7 f8 b8 be 0c fc 3c 13 5c db a4 47 9c 75 bb 50 8f 65 cc d9 a2 cb 8e 86 57 98 58 69 52 d9 de 42 a6 02 32 03 74 42 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 5b1Xo6~_j@al#ew!-QX,7#I)#&)r&f+tfEi.SkIRH,u_oA)e1O%GeL)OLM9IB1yd>qc"k=Gc.biAr'v&u[B!<UvVB9qFM4$d>B.ch@I<\GuPeWXiRB2tB#F+[!:u[hy]zG +f>*EM&DJ\[}XPGw)yYfEfMp),Vs5sQ4]s'LKWPQs(3W4PYJWvHK"L=MK-LpJ+W+i4kT,S2gbbPXK94 wef(sg/$y2Z5Pe!^Mr6BJ0E*7em;G'hkOyb%ZUk\C!*)zq.b7l@!1?J<ZSYclQLam\0hGf]{c_Shm~*5yvoz1:\#!s#j'C.ab
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.808342934 CEST655INData Raw: 1e db 21 a2 dc 3c 75 e6 46 00 bd ab fb 46 8d 79 68 3a 4b 83 ff 0f e4 5d d3 64 38 35 b5 1f 2e a1 f0 43 49 67 8e 51 0a 35 79 56 0e d3 e1 d1 c9 92 04 4b 7f dc b0 85 5f 1e 29 29 c4 17 99 d9 0e f6 28 19 c7 39 43 62 36 66 60 1f 41 d9 be bb 8b 6c 57 d2
                                                                                                                                                                                                                Data Ascii: !<uFFyh:K]d85.CIgQ5yVK_))(9Cb6f`AlW1&'cD~v3"S&GX2iEZVy].>Dz=8ed\r\/n$B:5U{BfeM[,4z&'@!7j"*e`yU*V
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.059320927 CEST395OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.209958076 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-1801"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 64 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 58 6d 6f db 36 10 fe ee 5f 61 6b 80 21 a1 94 60 2f 1b da c9 d5 82 2c 09 b0 0e 6b d3 2d f9 2e 50 12 1d 33 91 45 95 a4 ec 18 ae ff fb 8e 7a 89 25 59 74 e4 ae cd 97 38 d2 91 c7 bb e7 b9 37 6a 85 f9 50 46 17 0f f8 e9 96 60 1e 2e bc ed 6e f6 f0 4f 46 f8 c6 b4 1c 4e 70 b4 31 e7 59 12 4a ca 12 d3 da d6 57 3a 34 a1 d2 b4 76 d6 6c a0 5b e2 6d fd 30 e3 9c 24 d2 17 24 26 f9 12 9f 26 11 79 72 27 c8 8f b1 90 3e 27 5f 32 92 ff 8a 2c 96 c2 0f 59 96 48 25 9d 53 0e af 23 b6 4e fc 2c 75 47 f0 86 0a d0 a2 d4 fa 2c 25 89 3b 9a e6 af 96 2c f0 63 ba 22 95 0c c3 29 2b 92 6f 08 62 16 3e 5e 48 29 dc 15 a3 d1 70 82 94 c5 6e cd d6 d2 d1 88 85 d9 12 8c b4 1c 78 6b 84 31 0d 1f 0d f4 bc 0c 5b 5b 43 46 36 0d 59 62 17 67 18 23 cf c3 8e c4 fc 9e 48 27 04 37 c4 27 bc 24 e3 b1 5a b6 00 c8 08 ef 5a 48 a3 8e 15 b6 64 e9 c1 aa d1 c4 f3 bc 06 d4 2d df c7 e3 86 74 41 a3 67 f7 03 f6 94 73 52 ba 66 fc 74 70 62 90 49 c9 12 43 eb 2c 76 52 4e 56 00 c7 15 99 63 e0 c4 b4 66 d8 11 60 e7 67 ce 52 7c [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 5ddXmo6_ak!`/,k-.P3Ez%Yt87jPF`.nOFNp1YJW:4vl[m0$$&&yr'>'_2,YH%S#N,uG,%;,c")+ob>^H)pnxk1[[CF6Ybg#H'7'$ZZHd-tAgsRftpbIC,vRNVcf`gR|fcV7mOQsAL"AGf=hp]*MdytXR"L&p,`/pV80C@}.'&\(b>'?qT5abhpXj,h;F5~$U{Y/hn~j%|Vj[V @4I3WXI3:l6LUMs9*,!M)i,82a-*,',D,UAG//`pL4rLZ~w]Pigi{Y86ETYRM9,Mr7H^JthE,jK}rPxZ{"em/ZmcX}86:
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.210067034 CEST699INData Raw: 53 5b 9e 97 5a 43 35 ed 91 9a 2c ae 88 84 61 cc a1 e2 03 13 3a db ab a1 c8 81 a9 e4 ba a0 fc 8f cd 87 c8 3c 1c 72 ac aa 75 ed d0 e0 e7 ce ce 54 3a a4 8c f0 c0 4f d4 9a 05 4e f0 b2 dd 49 74 8e 1e 37 61 ba 43 cd d2 51 b7 a0 63 fa 6a cc a2 e7 e6 11
                                                                                                                                                                                                                Data Ascii: S[ZC5,a:<ruT:ONIt7aCQcj!F5CyU-]~o}kbANRLyY,/QE\q"zpXNM_%e1nA/c==9/UsLhj<UFz'*WQbs
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.560503960 CEST483OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.709464073 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-c7e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 37 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 56 4b 6f e3 36 10 be fb 57 48 2c 60 90 0d 63 48 d8 5b 54 7a 51 2c 7a 08 50 ec a6 6d 7a 32 0c 83 22 29 89 ad 4c 19 12 e5 24 eb f5 7f ef 50 72 1c bd bc eb b6 c7 f6 24 71 5e fc 66 f8 cd 90 7b 5e 7a 56 3e 96 ca 48 6d d2 8f c5 13 3b 1c a3 19 4e 6a 23 ac 2e 0c 26 87 81 56 5b b5 ad ee 56 6b ea 7e ee ba 76 99 ae 16 71 5e 88 3f 7f d7 92 21 14 35 02 fb e6 fb 63 6d 8b ca f2 d2 32 b4 e5 a6 e6 f9 d8 e4 a1 a8 b4 0b c7 86 8a 47 bd 55 25 0b a6 1c 6c c5 56 eb 56 b1 d1 d5 46 1b 88 c0 73 fd 59 49 e6 87 47 ea d6 77 97 d2 59 34 d9 80 ff 91 76 1c 37 fd d4 38 39 f8 81 cf 18 1f c6 9f cf f1 48 c6 fc 80 1c 29 97 f2 7e 18 43 27 18 d5 46 aa 44 1b 25 11 63 cc be ec 54 91 78 fc 5c 34 62 b3 b2 78 42 6e f7 b3 cc d3 95 67 0a eb ed 21 bc 44 d1 e5 20 c3 a2 7c f9 12 2e c7 d2 45 ae 4c 6a b3 ee 4e 43 93 c1 8e 13 f5 5a ec ea 2a 83 94 a2 59 5f 39 2c a1 33 e9 5b f4 56 8e 0f bf 39 3e e0 4e 09 8e 54 aa 5c 59 35 2a 5f 52 94 78 0f 64 8d 81 05 f1 0f 53 a8 da d4 a2 f8 e6 86 40 99 26 2c 56 f1 fa 8d [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 37fVKo6WH,`cH[TzQ,zPmz2")L$Pr$q^f{^zV>Hm;Nj#.&V[Vk~vq^?!5cm2GU%lVVFsYIGwY4v789H)~C'FD%cTx\4bxBng!D |.ELjNCZ*Y_9,3[V9>NT\Y5*_RxdS@&,VpT.7Z(P?ZO~(~O|xSDp+fvr>,x-N-dS`RKHwQppb!Y3#1CDxyo*c892V){vT=gW\%iO]\4kCrl9Ts^00'_'\G,pP|.$=(t*')CnWY672\=o,HM _,mH}.lRL@U4XFS*T$]qH?j@H_O $@$>=h+WzQmWrXFoUr&cpW7.^jQ#Pa]6H{$oA:m]qi]NNtv>-Q;s
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.710115910 CEST92INData Raw: f0 82 fd d4 70 04 66 7e db ba 9d 53 7d 3b 98 5a 8d b8 99 12 20 6b 06 0a 87 f4 e9 94 a6 97 7b 9b 77 6f 24 c3 ed 72 61 1c c7 c3 b9 8b da 49 3f 9c c6 62 28 23 a7 e7 8d f7 6f e7 eb 6c 34 60 05 1c f2 b0 95 e1 91 88 c9 91 60 78 3f fe 05 5c d6 af 42 7e
                                                                                                                                                                                                                Data Ascii: pf~S};Z k{wo$raI?b(#ol4``x?\B~0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.54974735.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.162441015 CEST376OUTGET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814388990 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:40:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c223f8-8687"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 31 61 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 7d 8b 76 db 38 92 e8 af 48 9c 3e 5a 70 8c c8 a2 de a2 c2 68 dd e9 a4 27 d3 79 75 ec 9e 9e 19 45 93 43 4b 90 cd 44 26 35 7c c8 51 5b ba ff 73 7f e3 7e d9 ad 2a 00 24 28 51 4e f7 ec 9e 93 58 24 08 82 40 a1 50 6f 14 18 b3 bd 67 0f 56 96 88 5a 92 c6 c1 3c b5 c6 1b 3f ae a5 de 43 bf 3f 72 5c 96 f2 98 0b ac 82 a5 a1 27 d8 70 d8 b5 c7 82 f5 bb 2d c7 e6 82 39 ed 56 1b 7f 3b ed 41 0f 7f bb 7d f8 49 9b e2 eb 3a 8a d3 c4 0b f7 7c d0 ef 57 b5 d3 1f 76 87 f6 b8 54 73 d4 1e 9a 35 e1 5b 83 56 1f 1b ed b7 46 23 fc 6d f7 e5 47 fa 5d 87 3e 3a ea f6 3b d4 89 11 fd b4 9d fe 90 7e db 3d aa de 1f f5 bb d4 37 a7 ab fa d8 19 50 f5 61 87 ea 0f 46 5d 79 df 1a d0 7d 6f d0 6a e1 ef d0 69 f7 64 7d fa 7a 77 d0 71 e4 2f b5 da eb 0e da f6 58 0f 63 e4 f4 07 a5 61 34 2f b7 77 d7 d1 6a cf db 4e af 3c 9a ce 60 d4 36 47 33 18 c8 ee 51 77 f3 06 9d 51 cf 29 37 b8 64 56 90 8a d8 4f a3 d8 b2 a1 dd 6e b7 55 6a 77 d0 75 ba 50 de 6f b5 ba a5 72 67 d0 6b 41 39 3e ae 82 3f 4c 2f 4e 64 a7 35 a0 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 31a5}v8H>Zph'yuECKD&5|Q[s~*$(QNX$@PogVZ<?C?r\'p-9V;A}I:|WvTs5[VF#mG]>:;~=7PaF]y}ojid}zwq/Xca4/wjN<`6G3QwQ)7dVOnUjwuPorgkA9>?L/Nd5AwZFHv-T-vs0/""x!rE%mj]mEG2i,%_;it}-EI-_/4Bg8y(i~_i-i:S:(/nTGo!8DNn.dH,gEfxZle(\7YLsj3{`ZtYBx=a^Q;#@W]Mds`ea=m48b"9UrQb6?[m(e}yv6^hhn^St[50lk^Pp"q}VWT%5^V?t4HQm:Knm
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814440966 CEST212INData Raw: 80 83 09 5a 6c 3a f6 1c e8 7d ca 85 d7 a6 df c8 eb d0 ef d2 eb d2 ef ca eb d3 ef da 1b d0 ef c6 eb e1 ef 6e b7 1a 1f ce cc 96 5f f3 1b be 90 80 c5 b6 6f f9 1d ff ea f9 6c 6b f3 4b 98 a3 af 36 bf f7 32 76 69 f3 77 30 71 50 d7 e6 9f bd 16 bf f0 16
                                                                                                                                                                                                                Data Ascii: Zl:}n_olkK62viw0qPqob[uv?<>#/{nP'Cw7;;-{CYs<,n[[bAc]#+tejq#@}_F
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814475060 CEST1236INData Raw: d5 0b 7f 7e eb 02 f2 da fc ce 5f c3 05 4c e4 32 58 01 33 81 6b a0 f6 49 74 27 e0 0a e9 fa 46 c4 5b b8 ec 62 85 70 01 57 3d 79 f5 0a 51 08 6e fb fa cd 0f 02 97 1f 94 0c 10 a3 7a a3 aa 05 38 6a 75 46 12 a1 24 e9 22 84 ea 0c 69 01 46 cc 4a d6 62 1e
                                                                                                                                                                                                                Data Ascii: ~_L2X3kIt'F[bpW=yQnz8juF$"iFJb :Ag^!cSY7?z{g;u~h%hhm?b[&L8 ZQ2Q@( Q5H hz}4^ 03Rsd,vncPj#[ mG
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814526081 CEST1236INData Raw: b4 5e dc 96 60 05 f7 12 36 30 32 5d 14 65 f1 5c 7c 9f 2d 97 45 ab 38 45 97 b7 42 e8 66 ae c4 d7 14 de 9b 7f 79 9e 4f 52 5e a4 ef a3 6c ae 7a 49 5a f2 a8 d2 28 85 1a 31 ca ed 7e 68 d9 4d 40 81 24 c1 57 50 6e 05 92 6e 0a 04 07 b7 86 21 a6 c0 ad c8
                                                                                                                                                                                                                Data Ascii: ^`602]e\|-E8EBfyOR^lzIZ(1~hM@$WPnn!kx"al>F+%kn|KY"\ev8,I!8(3Ws$hi ChdMPDFcoARK@#'dRf5-fZ}8(:7DX
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814575911 CEST1236INData Raw: 49 21 a9 f4 b2 e4 8b 43 ba e8 02 69 40 2f f3 33 73 ae 14 71 94 15 8c ce 98 0b 59 59 d2 a5 b9 be ed 1c 6a c4 c8 9a 2a 3b 83 64 a4 ec 25 b1 b4 99 00 64 60 7d a9 94 4f 0c 63 e8 8d 2a 7d b7 06 8b 23 27 12 ad 78 d4 bc 4a 8c bf d1 a8 47 7f cc 08 12 40
                                                                                                                                                                                                                Data Ascii: I!Ci@/3sqYYj*;d%d`}Oc*}#'xJG@:34}bj[)rdk}fJ`-?&+BrB$nZj\Hcox2FN*z6`aQu;b^xo%U<<#ue.1:p70
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814610958 CEST524INData Raw: 8a bf e0 af f9 cb 23 47 26 2c 97 6d a3 f1 45 2b e4 5f 48 0e f9 0a ba 23 fc 43 33 fb 1b fd e4 cd 34 9d 8d 0f e2 04 ef 89 f4 d7 de c9 9f cf 3a c4 f0 b8 cb 28 ba 08 b2 11 90 f9 fb 77 d4 43 b4 7f 55 46 33 fe 01 ed 0d 6f cc a8 16 fe dc 7b 33 bd 9c ed
                                                                                                                                                                                                                Data Ascii: #G&,mE+_H#C34:(wCUF3o{3vowW(Angy.m~7M9P+/a8{&b7v;%w+_^'Fc9)#gnG75{,TFs=ht
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814644098 CEST1236INData Raw: f8 cb 64 38 f1 b4 3c 8e 33 8f 8a 3e ce fc b2 a9 14 36 98 fb 25 69 ca 1b bd 3d 60 5b 6d b0 01 04 30 a2 3f 81 07 d0 9d 12 ba 90 13 90 ad f7 73 14 84 36 f0 82 ec 94 41 68 08 b3 58 16 3a 01 bb 2d 09 08 4b 87 ec 0c f7 b6 82 0d 4e da 9d ea 19 53 76 10
                                                                                                                                                                                                                Data Ascii: d8<3>6%i=`[m0?s6AhX:-KNSvVfxiw%RkxP[kjzh79s,WIqoX=I'~_&`MJ{o;-?ecXhR)Ll&H7c:mQ0TK?Su
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814678907 CEST1236INData Raw: 38 a7 d8 82 89 28 7a e1 96 1e 25 93 25 ed 10 43 a3 5d bf d2 54 7b bc 73 f1 61 df 2c 45 b4 82 dc 89 b3 fb b8 2e d8 d6 eb 40 ae 08 d2 05 fb b0 9e 9b 6a 7b b1 29 22 7e 23 02 a7 88 48 0d 09 46 00 ee 16 40 1a b0 1d 99 a3 40 ea 1a da b0 58 33 2e 68 5b
                                                                                                                                                                                                                Data Ascii: 8(z%%C]T{sa,E.@j{)"~#HF@@X3.h[AHs_%Y2O[DTi7gKk`45<Hs`rL).crQEc4O^~{z@BZ':`$%'`, d<!z
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.814713001 CEST424INData Raw: a0 a6 6c bd 25 9b a3 63 72 ab d7 f8 e6 e9 f5 78 73 76 46 c6 08 1c c2 8d b7 9d 6e 66 63 9f cd a7 37 a8 90 64 ec c6 b4 4b 9c e4 e0 b8 73 92 15 e1 5f 2d 92 95 8b 0d 09 e8 c0 00 54 a2 d0 4c b6 46 f8 84 ba 07 e2 69 34 16 32 9e 7f 3d 45 23 e1 0c 3d 3d
                                                                                                                                                                                                                Data Ascii: l%crxsvFnfc7dKs_-TLFi42=E#==#Qb[adL4DTGCqYAJF\zM=1SS4'TsiUkSrBrJ-#9n0yU2^.'ahvE3Ene4mTW"* I`Pid*
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.816034079 CEST1236INData Raw: 76 3c fa 54 fa 73 da 1d c3 5d fa 68 6f 0c 0e 15 b3 63 53 a8 e6 0f c8 9b 50 a5 78 44 cc 6c 69 5a 16 fb e1 22 ba 63 72 eb 84 d3 34 36 4d 3c b6 d0 f2 e0 80 b3 02 6b 49 2c c4 0c 87 f6 27 eb cc 67 67 67 d1 59 c0 3b 7d 52 4e 5a d5 29 60 2a 08 75 49 e8
                                                                                                                                                                                                                Data Ascii: v<Ts]hocSPxDliZ"cr46M<kI,'gggY;}RNZ)`*uI9{TOut~pn= n>9@N%Ho00KrtQ=B:3ft=P))+YmjAKD<C>9JEhKJ *OA!L t$
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.820041895 CEST1236INData Raw: 02 f1 43 a5 39 b5 22 fa c0 70 4c c5 93 58 da e2 dc e9 6c 2f 53 ff 54 66 0f 35 dc 9b 14 a2 4f 5e 47 67 00 4a 40 88 1b fd 8e 7d b6 45 82 ab 80 3f c8 44 8f 32 bf 21 c7 f3 11 be 01 2a ed 53 41 58 23 54 a4 83 03 df e7 0f ca 11 87 fb 83 a1 12 8b 9a aa
                                                                                                                                                                                                                Data Ascii: C9"pLXl/STf5O^GgJ@}E?D2!*SAX#T.:<=JXv%I\=SG,|c_\m\bc^*!=@,yv>3L25ZzHd`=i9Ev!$_#|
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.273303986 CEST389OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.423516989 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-11b2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 32 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f db 36 10 fe ee 5f e1 a8 80 2b c6 94 ea 14 0b 10 58 51 82 ae 29 b0 7d 08 96 61 05 ba 61 18 02 8a 3c 59 4c 64 c9 90 a8 bc c0 f1 7f df 9d 24 cb b2 6c c7 c9 da ad fb 14 e7 48 de cb 73 cf 73 a4 7d 27 b2 be 51 97 90 14 fe 7c e1 f5 ec b0 48 a4 d1 69 62 b3 f9 d2 7c ad 0d 4c f3 2f da 44 bf 15 c1 14 4d e3 a4 88 63 7e 3d 15 3a b9 5c fd 9b 16 26 d7 0a 3e c6 5a de 7e c8 40 6c 31 7f 7a 90 71 a1 40 d1 72 3e b6 de 18 e5 44 20 14 64 0e b9 ed bb 79 58 7e e0 fd 5d 2b fd 43 de 77 e9 83 63 d2 99 23 d3 c4 60 0e 90 6d 35 f6 0f 2d 8c 3e 83 32 c7 8f b1 c8 31 62 1e fe 94 de 41 d6 5a f8 31 55 8f f5 22 c6 24 6b 19 c8 e2 3a d1 66 dc 42 e3 0e 81 92 fe cd af 05 64 8f f6 ce d4 2d c6 61 ef 26 4c 97 32 6d 2d e1 b1 c0 07 37 d4 89 b2 ad aa 16 02 dd 89 44 ee c8 48 c7 2a 83 a4 7f d6 17 74 52 e1 89 89 a8 3c a2 c9 62 5e e0 8a 19 26 ae ec b7 a7 ba 2f a9 18 9f 8a d1 08 45 b9 cd 51 e9 7d 62 9d 9d be d3 67 6f 99 27 dd bc 98 41 96 17 41 6e cf a7 3a f9 a2 95 89 c6 47 23 3e 15 0f d5 e7 f7 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 528Xmo6_+XQ)}aa<YLd$lHss}'Q|Hib|L/DMc~=:\&>Z~@l1zq@r>D dyX~]+Cwc#`m5->21bAZ1U"$k:fBd-a&L2m-7DH*tR<b^&/EQ}bgo'AAn:G#>#ziQPF{$Snrf76+1$,4<Sm4K]-[pa{&]#*xpzybp]pOT1$Un!&l<g0rjijAsYL>]lh,6e^y>G2-rLb&xc6Y&r{LByW~><:%k>2pu9-dtwZV,`\<bQ*?QT.AHF+:2m)7)o.I"(URl]pg\@((UDTsU41F]%e.pb7pU~tHVAh!rkz^iSYfgl#i
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.534991026 CEST450OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.684921026 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21ce7-ba5"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 35 34 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 56 5d 6f db 36 14 7d df af b0 f5 20 90 2d cd 26 d8 9b 5d 22 68 1d 17 33 ba b6 c0 12 a0 03 8a a2 90 c5 6b 9b 88 4c 7a 12 e5 4c b3 fd df 77 28 c9 b1 ec da 5b 10 24 d2 bd 57 e4 fd 38 e7 90 6f 5e f5 7b 8f 4b 53 f4 e6 26 a3 1e fe 27 a5 77 83 05 59 ca 13 4f ba f7 ea cd 2f cf c6 6a f7 2c 13 ad c7 6e b5 22 eb d5 bc b4 a9 37 ce b2 0d df 6e 92 bc 37 15 63 b1 14 13 b5 91 da a5 65 08 11 33 b5 4d 9b e8 3f 68 9d 55 e3 2c 29 8a 61 d4 9a 06 79 b0 0d 32 63 9f 22 d1 0d 7b 34 3e a3 a9 1e 46 4d 80 0f af 88 48 6c 4a 59 1d 10 7c cd eb e0 3f d6 fa e0 f2 55 1d d9 bc ce f1 1a 09 4f ab b5 cb 93 bc 3a 78 9f d7 83 60 1b 04 f7 40 9b 4d 24 d6 49 8e f0 a9 fe 60 28 d3 9d 05 7e 34 0e 04 b8 e2 a2 1b e6 1f d3 fb 68 2f 08 3d f8 54 fa 24 74 e7 cb ac a0 7c 43 f9 6e b7 91 5f 69 f6 d1 f8 4b 9e 4f ee 9f 73 b3 c8 55 f4 57 49 79 f5 40 19 a5 de e5 91 b1 bd 49 1c 47 18 c1 64 83 0d 7f 37 85 0f 13 0a f6 8d b0 aa df 9f bc 74 7e 92 51 f8 27 75 e2 93 82 fc e8 30 ab 9e 67 7c ab 19 17 14 c7 96 9e 7b c4 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 547V]o6} -&]"h3kLzLw([$W8o^{KS&'wYO/j,n"7n7ce3M?hU,)ay2c"{4>FMHlJY|?UO:x`@M$I`(~4h/=T$t|Cn_iKOsUWIy@IGd7t~Q'u0g|{MJltX}E99|ff8fS`3y2.;.o<yW'9!BH)x490+Gv;3<8U)Esen{cml}DAo:yRfhKaeBFBB]z#5|FnHMc-7|HAE2znnQZfd~9ro~Ugb?&{)^t/;c"$+IE7h.;68tM1HR6<MHjS[:YkW8_-6~03B]5pu?|rzbw}8)V]hcBTvNB0"QXR[e47 u=!


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.54975435.193.191.83801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Oct 23, 2024 17:00:51.443020105 CEST441OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.087353945 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Keep-Alive: timeout=20
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: W/"66c21e68-c7e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Data Raw: 33 37 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 56 4b 6f e3 36 10 be fb 57 48 2c 60 90 0d 63 48 d8 5b 54 7a 51 2c 7a 08 50 ec a6 6d 7a 32 0c 83 22 29 89 ad 4c 19 12 e5 24 eb f5 7f ef 50 72 1c bd bc eb b6 c7 f6 24 71 5e fc 66 f8 cd 90 7b 5e 7a 56 3e 96 ca 48 6d d2 8f c5 13 3b 1c a3 19 4e 6a 23 ac 2e 0c 26 87 81 56 5b b5 ad ee 56 6b ea 7e ee ba 76 99 ae 16 71 5e 88 3f 7f d7 92 21 14 35 02 fb e6 fb 63 6d 8b ca f2 d2 32 b4 e5 a6 e6 f9 d8 e4 a1 a8 b4 0b c7 86 8a 47 bd 55 25 0b a6 1c 6c c5 56 eb 56 b1 d1 d5 46 1b 88 c0 73 fd 59 49 e6 87 47 ea d6 77 97 d2 59 34 d9 80 ff 91 76 1c 37 fd d4 38 39 f8 81 cf 18 1f c6 9f cf f1 48 c6 fc 80 1c 29 97 f2 7e 18 43 27 18 d5 46 aa 44 1b 25 11 63 cc be ec 54 91 78 fc 5c 34 62 b3 b2 78 42 6e f7 b3 cc d3 95 67 0a eb ed 21 bc 44 d1 e5 20 c3 a2 7c f9 12 2e c7 d2 45 ae 4c 6a b3 ee 4e 43 93 c1 8e 13 f5 5a ec ea 2a 83 94 a2 59 5f 39 2c a1 33 e9 5b f4 56 8e 0f bf 39 3e e0 4e 09 8e 54 aa 5c 59 35 2a 5f 52 94 78 0f 64 8d 81 05 f1 0f 53 a8 da d4 a2 f8 e6 86 40 99 26 2c 56 f1 fa 8d [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 37fVKo6WH,`cH[TzQ,zPmz2")L$Pr$q^f{^zV>Hm;Nj#.&V[Vk~vq^?!5cm2GU%lVVFsYIGwY4v789H)~C'FD%cTx\4bxBng!D |.ELjNCZ*Y_9,3[V9>NT\Y5*_RxdS@&,VpT.7Z(P?ZO~(~O|xSDp+fvr>,x-N-dS`RKHwQppb!Y3#1CDxyo*c892V){vT=gW\%iO]\4kCrl9Ts^00'_'\G,pP|.$=(t*')CnWY672\=o,HM _,mH}.lRL@U4XFS*T$]qH?j@H_O $@$>=h+WzQmWrXFoUr&cpW7.^jQ#Pa]6H{$oA:m]qi]NNtv>-Q;s
                                                                                                                                                                                                                Oct 23, 2024 17:00:52.087368011 CEST92INData Raw: f0 82 fd d4 70 04 66 7e db ba 9d 53 7d 3b 98 5a 8d b8 99 12 20 6b 06 0a 87 f4 e9 94 a6 97 7b 9b 77 6f 24 c3 ed 72 61 1c c7 c3 b9 8b da 49 3f 9c c6 62 28 23 a7 e7 8d f7 6f e7 eb 6c 34 60 05 1c f2 b0 95 e1 91 88 c9 91 60 78 3f fe 05 5c d6 af 42 7e
                                                                                                                                                                                                                Data Ascii: pf~S};Z k{wo$raI?b(#ol4``x?\B~0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.54972035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:48 UTC614OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 15483
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:09:19 GMT
                                                                                                                                                                                                                ETag: "66f7816f-3c7b"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC15483INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 56 08 06 00 00 00 f1 3c d9 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRuV<$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.54972135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:48 UTC608OUTGET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:48 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 29105
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:08:08 GMT
                                                                                                                                                                                                                ETag: "66f78128-71b1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 9d 08 06 00 00 00 23 4b 3d 82 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 54 d5 f9 ff df e7 b6 a9 3b 33 bb 0b 4b 5f 3a 48 53 50 c4 86 22 d8 b0 81 a8 a0 62 37 26 26 b1 b7 24 26 31 a2 7e 83 31 16 10 a3 c6 12 5b ac 28 58 40 8a 8a 8a 62 07 a4 37 59 60 97 5e b6 4e 9f 5b ce ef 8f 3b 33 3b bb 90 c4 24 98 e4 27 fb 79 bd 66 77 e6 d6 73
                                                                                                                                                                                                                Data Ascii: PNGIHDR#K=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxwT;3K_:HSP"b7&&$&1~1[(X@b7Y`^N[;3;$'yfws
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC13046INData Raw: 62 98 f1 34 40 eb 60 03 4b 08 d8 25 19 fc 6f 8f 93 c8 79 9b d6 3c 1d 34 07 29 bf 4d b5 50 b6 47 49 8d 04 30 0c 8b d6 b6 35 74 ec 5a c9 e4 a9 a7 b1 64 f1 7c 3a b6 bf ca 37 be f9 35 7e 7a eb 6d a4 52 29 fa fa fa fa 4d c1 c8 a4 a8 6b 82 f6 6e 9f 5d bb 1c 0c 5d 52 2c 48 0a b6 0a 6a da b6 c4 f5 24 96 19 2c df 2d 41 4a 25 78 b1 98 7a 5c ba de 4f 1c 6b 1a 24 13 02 db 91 d4 24 04 a3 47 18 78 9e 32 f5 a2 be a8 a6 09 d6 6e b4 95 0f 15 bc cf 9a 10 98 a5 26 ba 51 12 40 d0 d9 e9 83 d0 55 a6 47 44 13 28 b3 4a a5 6f 69 41 4f 8c fe a7 ae 98 41 d7 b5 d1 35 0d a4 ab ae 41 09 95 00 92 be f4 0c df 77 ca dc 99 f0 0d 28 28 e2 a1 92 24 48 14 0b 7d 41 db 81 fe ef 01 1f c3 54 8b 2a c4 12 4d 48 e9 97 7e eb 90 05 0c 34 b9 24 7a 95 52 1a 40 a3 6d 67 2b da 06 10 f4 68 8c c3 c0 b8 56
                                                                                                                                                                                                                Data Ascii: b4@`K%oy<4)MPGI05tZd|:75~zmR)Mkn]]R,Hj$,-AJ%xz\Ok$$Gx2n&Q@UGD(JoiAOA5Aw(($H}AT*MH~4$zR@mg+hV


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.54973035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC610OUTGET /wp-content/uploads/2024/09/background.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 748435
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:21:49 GMT
                                                                                                                                                                                                                ETag: "66f7845d-b6b93"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                Data Ascii: ExifII*DuckyP,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xm
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 2a 29 26 d0 55 18 89 55 89 3f 96 80 7c 6b 0d 77 54 18 04 e2 41 b0 91 04 81 b6 07 ae da 0f 58 56 8d 4f 90 f4 f9 2a 56 e3 c6 f2 eb f1 9c c8 03 10 73 d7 54 51 5b ad 4b 55 2a 5e f9 ac 70 b0 41 c0 fc 46 da 0e 52 b4 dd 65 82 c4 1e 3b 18 73 e8 c2 23 6c 0e b3 a0 5f 8c c8 2c 51 db 76 26 c7 5a be 40 af 19 9e 43 db f7 68 39 fb 4a 6e 65 62 cf 59 9b 80 50 14 90 08 24 c8 22 71 a0 8d 49 2c fc 6a e0 81 44 a4 e0 11 cb e4 db 7c 88 1b e8 18 85 2b 46 57 52 e5 21 9e b9 21 a0 93 c4 c8 db 40 53 64 22 32 c3 28 3d d9 23 97 16 63 b4 9f ca 74 0d 46 a8 b1 61 ff 00 20 25 e4 98 6e 20 9f 5e a4 75 eb a0 8b b7 de f8 70 26 d6 6e 42 c2 d0 e0 80 30 73 24 46 20 0d 41 0f 13 21 d6 10 57 f7 2f ac fb 9d 02 ec 5e d8 3b b1 12 1a b3 32 24 c0 83 d4 67 40 05 55 59 58 16 ee 47 25 75 22 07 4e 91 a0 72
                                                                                                                                                                                                                Data Ascii: *)&UU?|kwTAXVO*VsTQ[KU*^pAFRe;s#l_,Qv&Z@Ch9JnebYP$"qI,jD|+FWR!!@Sd"2(=#ctFa %n ^up&nB0s$F A!W/^;2$g@UYXG%u"Nr
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: ac c2 78 c9 20 e2 27 03 41 de 52 81 5a ab 37 66 a5 01 38 ba 83 04 48 24 4e c6 77 23 1a 04 f8 f7 70 ab e1 58 6b 12 d6 36 5a d0 8b 19 c3 1f 69 9e 23 40 0b c7 e6 8e bd b1 c5 4a a9 04 48 06 78 95 dc 9c c0 33 d3 50 1d a5 dd 15 db c8 e4 14 71 3e 3c 8e 45 4c 28 55 3d 4b 47 5e ba a2 a1 55 69 63 55 57 76 b0 48 a8 90 43 06 85 27 8e 4e 30 4e da 08 ee 56 37 a0 44 6a bc a2 bd a4 67 e2 58 28 3f 12 a3 1f b7 7d 05 5e 55 01 cb d6 28 02 d5 4e eb de 0c 72 23 71 ea 41 3b 68 3c 36 67 0e cb 7b 95 41 0b 58 85 54 1e b2 0e 30 71 a8 38 8a d7 fa 94 3c 5c b2 63 8a 90 33 91 93 ec 3d 75 41 94 af 80 76 7f 98 66 ee 26 78 aa e5 be 4b fb 3f cf 41 38 61 5f da 1c b3 80 58 64 85 53 99 23 d6 3f 2d 05 24 73 4e 41 c0 ad 47 2a fc 7c 12 46 0c 6d 89 03 68 9d 40 25 43 cd c8 85 a9 59 84 e8 24 01 20
                                                                                                                                                                                                                Data Ascii: x 'ARZ7f8H$Nw#pXk6Zi#@JHx3Pq><EL(U=KG^UicUWvHC'N0NV7DjgX(?}^U(Nr#qA;h<6g{AXT0q8<\c3=uAvf&xK?A8a_XdS#?-$sNAG*|Fmh@%CY$
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: c1 90 40 54 12 a5 e0 82 23 fc 75 d0 73 76 ea f8 56 8c ec ec 39 20 92 36 eb a0 51 82 a5 83 7e b2 d9 0a c4 71 eb b7 b0 ce 80 59 24 15 22 39 27 16 b3 05 60 66 06 d8 32 34 1a 80 85 36 14 e2 aa df a6 16 33 91 b7 ed df 41 55 44 da 54 ba 71 70 a0 d7 6b 40 80 0c 81 ca 0f 4d 07 a2 9d bb 0d e2 c6 1c 82 fc cb 7c 40 07 1b 98 f4 de 3d b5 44 95 25 4a 96 db 5b f6 10 9f 95 80 02 42 39 db e7 fc 3d 47 a4 68 3a c4 56 a9 ee 17 16 6a 14 0e c9 82 0e c4 80 46 00 32 36 18 d0 3c 9a 3f 4f cc a2 b8 00 01 72 a6 00 51 b7 20 37 8d ff 00 08 d0 55 6d 5e 47 60 81 78 b5 84 f3 f8 a8 e4 3a 28 99 00 7a ce 83 cf a5 3c 83 36 56 45 be 37 ff 00 44 c7 26 8c 05 20 60 40 e9 fb f4 15 78 ee fc ec bd cb 9a ec 21 29 4f 51 93 00 4c 08 f5 9d 02 2c 5f 15 5e c7 80 4d e5 02 d6 31 c6 04 99 69 c1 23 3a 0c b8
                                                                                                                                                                                                                Data Ascii: @T#usvV9 6Q~qY$"9'`f2463AUDTqpk@M|@=D%J[B9=Gh:VjF26<?OrQ 7Um^G`x:(z<6VE7D& `@x!)OQL,_^M1i#:
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: eb bf d7 f6 68 18 2c 4b 6f ad a7 ed c2 2b 03 20 99 ce db 9e 99 f5 d0 1a 79 28 ef db 51 04 8f 5e bf 87 a7 ae 83 ce 74 29 c1 12 40 72 c1 08 13 81 81 1f 94 fe fd 51 6b 95 fe 99 ee ad 0d 64 b0 62 b0 01 e4 ad f8 ce 73 a8 1b 5d 95 f7 2a 4e 32 ce 5c a4 9c a9 98 22 31 be 74 16 70 f1 6b 75 7e eb d9 d8 24 2d 5c 40 01 d4 64 86 80 08 00 67 39 d5 0b f2 2b 76 bd bb 2d c8 d8 63 81 60 4b 80 39 38 10 65 41 fa 75 ce f8 03 e4 8d e3 29 b1 58 5a ca e8 98 cb f2 22 4b 12 20 13 13 9d bf 66 83 38 8a dd 6f 4a bf 5f 8f 71 2f 52 4d 4c 08 ca 8f a8 1f f4 d0 1d 69 c6 ca c9 75 66 f9 32 78 ea bb b2 c1 62 f1 d4 72 91 3a 06 93 ca 91 de 80 c4 12 be 41 92 dc 83 60 00 21 a0 8f 4d 05 17 58 57 c6 16 2b 8a 02 40 6b 6d 1c 40 00 c6 c7 39 d0 79 d6 af 88 a9 51 4a d5 a9 62 c6 bb 5a 59 0c b6 54 c0 c0
                                                                                                                                                                                                                Data Ascii: h,Ko+ y(Q^t)@rQkdbs]*N2\"1tpku~$-\@dg9+v-c`K98eAu)XZ"K f8oJ_q/RMLiuf2xbr:A`!MXW+@km@9yQJbZYT
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: a3 fa 71 24 68 1f 67 87 7a 32 f3 f0 ad a9 5b f9 94 33 63 db 44 3d 29 f1 10 c7 f5 d7 50 c3 79 56 5d 15 40 6b ab 00 f8 ff 00 de 03 01 b2 b9 ff 00 3d 03 13 fb cf f7 5f 1c 80 6c ae f5 1d 71 9f ca 34 1e 85 3f fb a9 97 1e 4f 8a 47 ba 9f f3 d1 1e d7 8f fd ff 00 fb 77 91 03 bb db 63 fc af 8d 07 ae 96 25 82 51 c3 0f 50 75 41 e8 3b 50 09 d1 4a 6a d5 b0 46 98 25 7f 1b 72 bf 96 a0 82 ff 00 1a bb 41 4b 6b 0c 3d 08 fd da 0f 39 fc 4f 22 95 e3 45 a6 da 72 4f 8b 6b 18 c8 83 0d b8 fc 74 1b e3 f9 6a cd 6d 7e 42 0f 1b c9 e0 02 f3 40 43 a8 33 c7 d0 98 c4 ea 87 ab 84 52 a6 d6 1c 95 ab ae c5 81 c4 63 69 5c fa 83 ca 74 0b b0 3b 56 59 91 79 da 55 55 a0 98 50 48 2e 60 99 c9 ce e3 a6 67 40 9b 1a d2 2f bb c5 42 01 3c 5c 2b 86 e5 c2 72 30 0f 1c 8d e2 36 d0 3e eb 19 55 48 67 f8 f3 b0
                                                                                                                                                                                                                Data Ascii: q$hgz2[3cD=)PyV]@k=_lq4?OGwc%QPuA;PJjF%rAKk=9O"ErOktjm~B@C3Rci\t;VYyUUPH.`g@/B<\+r06>UHg
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 1b ac 6c 49 c6 83 bc 7b 59 c0 22 b4 54 63 28 17 03 88 89 69 8c cc e8 21 f3 a9 a9 bc 84 62 a4 b3 83 25 4c 01 1e b9 1a 82 4e 34 f7 4c b0 e6 60 aa ce c0 0c 40 f7 8d 01 c7 71 0f 20 6a 67 c1 61 bc 74 ce 80 0b 2d cb 6a 90 55 00 01 dd b6 11 98 83 fb 74 13 a5 85 05 86 b5 03 97 d8 0c 0c 83 04 e3 d8 e3 40 df 1c 66 c6 07 93 3c 12 c0 c9 00 8d f6 1b ef 1a 0a 24 02 80 fc 99 b0 a7 f0 93 f4 d0 4f 65 bc 0d 85 8c 05 de a3 fc dd 04 7b 68 27 16 1a 51 95 d4 ac b4 b4 7c 41 e4 23 06 30 34 04 58 2d 50 cc 15 48 dc 09 60 09 fb 47 e5 fc 74 02 cc d4 0a c9 60 d9 67 60 77 04 e4 c9 1d 20 9d 00 28 56 70 a6 c3 00 c9 6a c4 80 44 44 67 df 40 b8 02 a7 52 ef ca c6 9e d4 89 10 32 4f b0 1a 0f a1 f1 2e 51 5b f2 b4 71 44 e4 19 7d 08 fc 8e a8 0e 25 8f 86 48 25 ac 95 65 11 25 41 e4 09 27 07 8f d3
                                                                                                                                                                                                                Data Ascii: lI{Y"Tc(i!b%LN4L`@q jgat-jUt@f<$Oe{h'Q|A#04X-PH`Gt`g`w (VpjDDg@R2O.Q[qD}%H%e%A'
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: eb 16 59 f1 2d 0f 5a 28 10 aa 37 c4 89 8f 4d 03 08 63 75 a8 aa 61 80 ee 28 02 0a b3 48 92 72 20 1e 9a 00 ed 85 63 fd 43 f6 ea 55 2a 90 44 31 39 38 02 63 ae 82 a2 94 b8 2f 63 2b 2b 40 07 ed 6c 60 f2 3a 02 b0 3a f6 16 b2 61 58 2b 10 32 06 33 31 8f c3 41 ec f8 b6 71 f1 97 9b 35 ad 52 9e 56 01 38 5c fe 38 d5 1d 5d c8 2c 14 2a e0 fc d9 80 c2 f2 33 04 7a e7 3a 04 d4 17 cb 37 bb 97 7f 1d 9c 05 5b 00 e3 c5 61 a6 3e bd 4e 83 bc aa 2d b0 55 c0 77 7b 27 e5 51 f8 a3 02 30 78 cf 4d bf 3d 02 af b2 fa 2e a9 de f0 69 0c 03 a7 1e 0a 43 60 67 3b 75 9f 6d 03 ec be 9a d0 3a 51 17 d8 a3 85 4a bf 2f 6d 86 c2 27 1a 04 71 f2 3c 85 f1 ac 52 30 a7 b8 ec 4a 90 f3 83 b6 76 c6 34 0a b7 bb 70 07 c9 2c 96 44 a2 aa 81 04 cf 10 0e e4 48 27 3a 02 6f 26 c7 b1 57 83 bf 8f d8 65 bd 50 c9 23
                                                                                                                                                                                                                Data Ascii: Y-Z(7Mcua(Hr cCU*D198c/c++@l`::aX+231Aq5RV8\8],*3z:7[a>N-Uw{'Q0xM=.iC`g;um:QJ/m'q<R0Jv4p,DH':o&WeP#
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 7d 02 af a6 b6 15 d9 e5 d8 39 d3 9c 7a 06 11 b4 4e 62 34 13 72 b2 af ea 2e 61 c9 99 b8 91 59 90 02 82 c5 41 f5 1b 68 36 a4 3e 42 bd 96 35 7b 21 04 27 5c 86 0c 44 12 48 dc 68 17 ca d2 8e 94 57 42 25 ca 03 54 98 27 98 c6 7a c0 1d 3f 28 d0 0b 57 52 af 00 78 73 7e 2d 5b fc c4 1c f1 01 49 ce 26 37 9d f1 a0 53 78 dc 2b 6b 94 04 40 c1 6b 0c 60 72 5c 19 98 fb b6 13 a8 3c c5 fd 40 11 d4 4f 30 0d c1 49 10 00 81 3d 36 df 41 67 8a 03 78 cf 53 0f b8 90 63 d0 ed 9d a7 40 c4 aa be 01 1b 89 b6 a2 3b a6 b9 19 e9 3f bf 41 de 48 52 a8 19 de 43 10 18 47 51 b3 60 e3 40 aa fc 60 14 93 36 9b 19 a1 c9 95 11 3c 1a 37 c6 d8 d0 0b 0e d2 35 b4 b9 76 a8 f1 70 d2 20 fb fb 7f 81 a0 6b d9 6d 88 38 d7 c6 b1 9b ce 0e 41 82 07 ac 11 a0 5d 62 f8 76 5a da 5d a6 18 f1 02 36 3b e6 46 80 53 91
                                                                                                                                                                                                                Data Ascii: }9zNb4r.aYAh6>B5{!'\DHhWB%T'z?(WRxs~-[I&7Sx+k@k`r\<@O0I=6AgxSc@;?AHRCGQ`@`6<75vp km8A]bvZ]6;FS
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 0b 36 3a aa 30 49 6c 41 04 95 43 ba 88 3e 9a 01 69 24 b4 8b 1d b1 62 b0 86 03 1c 81 c0 85 00 6f 1a 06 aa 0f 23 8a 85 0a 13 2a c5 a4 a8 e9 03 1f b7 3a 06 05 28 a2 aa 17 f4 ab 52 43 12 4c 96 dd be bd 47 ae 80 e8 21 6d 61 20 ad c7 92 00 c5 c8 c6 49 9c e7 7d 07 3a b9 a7 91 87 7e 43 ba cb 12 23 e9 e8 34 13 55 c5 a0 b9 64 55 fb 12 22 59 7f db d3 f6 68 35 01 76 16 d9 35 d3 ca 6c 04 10 c7 a2 92 31 1f 51 a0 a8 38 66 43 05 6a 46 f8 14 d8 91 89 fa 67 40 0f 68 0e 2a 41 0b c8 88 33 1c bf 31 b6 81 ad dd 54 0a d1 e9 83 f2 8c cf d4 e8 30 14 22 ba d1 a2 c1 07 e6 21 a0 e2 60 ef a0 55 b5 ba 29 ad 4c d4 bf 2e 2c 27 3d 07 d3 ae 81 d4 45 60 30 b5 98 b4 04 32 49 11 e8 0c c4 68 2f a6 2c 4a e8 e7 0e 8c 5d f8 88 11 93 98 22 24 9e 9a a1 76 2f 8d db b5 05 ab 6b 13 36 da b8 24 40 90
                                                                                                                                                                                                                Data Ascii: 6:0IlAC>i$bo#*:(RCLG!ma I}:~C#4UdU"Yh5v5l1Q8fCjFg@h*A31T0"!`U)L.,'=E`02Ih/,J]"$v/k6$@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.54973135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:49 UTC614OUTGET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:49 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 15551
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:04:15 GMT
                                                                                                                                                                                                                ETag: "66f7803f-3cbf"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC15551INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                Data Ascii: JFIFExifII*|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.54973235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:50 UTC434OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 15483
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:09:19 GMT
                                                                                                                                                                                                                ETag: "66f7816f-3c7b"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC15483INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 56 08 06 00 00 00 f1 3c d9 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRuV<$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.54973335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:50 UTC613OUTGET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:50 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 72944
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:34:44 GMT
                                                                                                                                                                                                                ETag: "66f78764-11cf0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16057INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5f 00 5f 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 fa 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 05 0a 02 03 04 01 0b ff c4 00 4c 10 00 01 04 02 01 03 03 02 05 02 03 03 08 04 0f 01 04 02 03 05 06 01 07 08 00 11 12 09 13 14 15 21 0a 16 22 23 31 32 41 17
                                                                                                                                                                                                                Data Ascii: JFIF__CC,L!"#12A
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: a6 25 e8 7a 71 d7 9f 9d 44 ea 3d a2 d7 a1 84 2a d8 89 62 fd e4 32 9d bf 2e 76 8f 3c 74 f5 aa 87 da fc bb b6 59 a0 65 ea 91 7a 46 3b 59 90 70 07 22 cb 2a 05 82 ed 8b 2d ad cf 7b 24 c1 3f 71 3c d5 30 51 6d 47 be e6 54 b6 d4 b4 fd 5c 76 02 8d 95 78 98 e1 16 29 56 cb 41 69 1f 89 6e 21 90 79 11 b0 fc 40 3e 58 f3 aa 65 e6 b7 75 36 43 5b cb 11 f3 f1 3f 3e 9d 4f 15 e8 e2 57 a8 4c 7f 18 75 4d 7f 5c 27 8d 15 7b fd 8e 2a 5e dd 3f 62 da c6 ec 6b 6c 6d ae f3 60 b8 4e bf 33 2b 2b 61 17 02 9a c2 5e 71 2f 7b 2b f6 f3 e3 fa 32 f2 70 d3 8b 5f 4f 65 85 67 97 77 7a 3a 7b 8d 33 b7 d7 fb 88 b0 6d 98 fb fb c2 09 eb c9 38 6f ca a5 7b 1e ae 35 f3 63 64 16 5f 0d ea 9f 34 ff 00 8c eb c6 89 7a 2d 28 59 41 2d 49 15 e2 03 54 46 1a fb 27 28 42 b2 c6 07 70 8f 1c a9 6a 52 95 8c 23 07 4f
                                                                                                                                                                                                                Data Ascii: %zqD=*b2.v<tYezF;Yp"*-{$?q<0QmGT\vx)VAin!y@>Xeu6C[?>OWLuM\'{*^?bklm`N3++a^q/{+2p_Oegwz:{3m8o{5cd_4z-(YA-ITF'(BpjR#O
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: b3 65 bb de f0 f2 c1 80 0b e4 39 34 ed 2d 75 17 f1 ce c9 bb 23 1d cc 99 0a 07 90 03 d9 c7 91 3e 23 eb c5 38 37 0d 57 38 f8 26 15 af b6 d6 d5 7a 28 76 23 58 22 ab fe 20 a8 f7 e5 94 13 48 f8 81 4a 94 63 4e 49 1e 2b ce 27 09 6d a1 64 43 43 8d b8 77 c8 29 3e fe 5b 55 76 cb 5c 8e 2b e3 de da c0 c3 3d 45 b8 f0 fc 36 90 07 bb c0 df 0f 49 5b b8 a7 92 d8 ec b8 99 4e 3c e5 c8 3f 12 d9 6f c7 15 20 f8 1f e9 91 6d e4 bd bd f9 4b 45 ce 26 87 a7 20 ec 21 48 ee 34 6b 2d 6a 25 62 73 67 48 a3 1f 53 8f d7 f2 bb 12 c5 25 33 22 7b d9 69 c6 5c 39 dc a7 19 8c 19 dc a1 95 0c 43 a3 27 1d 57 b2 5a 72 76 a9 cb cb 6b 27 d4 e2 c8 8e 49 e6 2d 97 23 94 b6 8c 22 2a 79 f7 ac 07 4d ab c9 e6 b9 f6 bd 77 26 87 1e c5 99 7e b1 27 89 96 35 c9 03 c9 a5 94 92 4f 18 da a3 a7 c2 b6 f1 ae 56 2a 9a
                                                                                                                                                                                                                Data Ascii: e94-u#>#87W8&z(v#X" HJcNI+'mdCCw)>[Uv\+=E6I[N<?o mKE& !H4k-j%bsgHS%3"{i\9C'WZrvk'I-#"*yMw&~'5OV*
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 1b c7 08 92 a1 74 ff 00 08 20 35 b8 67 32 db 32 c6 41 3f f5 c9 d9 86 87 57 76 be b1 63 81 72 62 44 ac 63 3f ab 08 51 59 6f 0a fd 68 42 57 f7 eb ae 68 9f 48 3f 44 96 30 ec b5 d4 34 c8 14 f1 b2 46 31 96 1f e2 ef a3 e4 7b 89 c0 fb 55 e6 9e d9 fd 1e fd 35 76 9a ea 39 75 9b 7e d6 5f 98 58 bc 71 db da c2 f0 44 dd 09 86 1b 79 20 85 09 1c 6f 31 97 65 e0 b9 5c 8a 8a be a2 bc 5a e5 86 c8 e3 3c ca ee 7a 2d 89 33 b4 cc a7 f8 a9 12 24 6e a4 be 9b b3 27 2b d1 b0 a5 55 f6 6e be 02 e0 4c 6b 2f 92 2c d5 62 46 49 bf 82 5a 8d 4e 4b 10 15 88 86 5e 69 0a ea 99 f4 8f a3 76 13 b5 1d 9f 9e 7d 3e f6 c1 2f 20 53 71 1c 76 ba 94 7d d4 e5 7c 4e bf 54 12 77 3d f4 91 ef 8d 64 8e 34 6f 16 1b 7e ee 3a 17 d0 c7 6c 7b 75 d8 9e d8 da 69 f7 fa 7f 69 da ca fd e3 b3 69 b5 8d 2e 33 f5 2d d9 fa
                                                                                                                                                                                                                Data Ascii: t 5g22A?WvcrbDc?QYohBWhH?D04F1{U5v9u~_XqDy o1e\Z<z-3$n'+UnLk/,bFIZNK^iv}>/ Sqv}|NTw=d4o~:l{uiii.3-
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC7735INData Raw: 01 92 05 cb 59 65 58 4b c8 69 0d 79 33 d1 46 e3 f8 63 f8 53 09 23 c0 56 85 62 90 f5 62 e3 09 1e 45 46 2e 2c 69 08 3f cb 29 89 aa df e6 d9 22 d6 83 ec 56 e6 42 71 dc bc 6f b7 68 f2 15 f5 b4 4b c8 7c 47 30 e2 d7 83 3c c6 d7 68 06 b7 ef 0e 39 a7 9e ed c5 18 5b a5 47 59 d4 dd 9e c8 b8 d6 1a 9e f7 ad 60 a5 0c 8d 2e c7 26 11 f7 2a ac 6d 59 9b 3c 79 b3 45 b8 4a 5c 18 70 9e 65 78 70 85 96 48 26 be 2f ce 6b 2e 2d e5 6d 5a 06 22 99 bb af 0a ee d7 28 5b 18 ad 5b f5 ad 57 17 15 cb 3a 4d 46 ad 4d b2 41 eb ca 84 a9 35 68 da a4 15 ee a7 1f 05 28 19 ce cb 08 d0 0f 3c eb 04 12 cc 69 8e 1a c7 be ce 5c 8a 61 f2 30 46 6b 29 2e 0d 39 fa 77 8b 72 7a c7 66 4a de 4c 9e a6 48 8d fe 1d 5b f5 e8 27 46 52 c8 8d d8 36 96 ad fb 07 17 fc d9 f6 65 b1 c3 1c 44 89 ac 2f cc 7c e1 b1 9b 4b
                                                                                                                                                                                                                Data Ascii: YeXKiy3FcS#VbbEF.,i?)"VBqohK|G0<h9[GY`.&*mY<yEJ\pexpH&/k.-mZ"([[W:MFMA5h(<i\a0Fk).9wrzfJLH['FR6eD/|K


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.549726184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=92721
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.54973435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC635OUTGET /wp-content/uploads/2022/11/Jeremy-Slack-450x250-update-20241-1.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 74879
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:44:16 GMT
                                                                                                                                                                                                                ETag: "66f789a0-1247f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 fa 08 06 00 00 00 32 46 47 31 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 08 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                Data Ascii: PNGIHDR2FG1pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 51 4a e2 fb 3e 7d bd 3d f4 da b4 7c 58 5a ae 2d d1 9a 24 89 89 93 36 51 d2 76 49 f5 7e a7 be 62 76 ad 59 14 60 a7 7e 49 d6 92 23 71 54 65 78 dc 72 b1 db 3f 68 0b 7f 1f 31 5b cc cc b7 dd 36 55 8e f4 69 3a e8 74 d6 68 4c 82 18 1b e7 27 ff f6 15 c6 d6 3e ce a2 8b cf a4 da 53 63 eb ee fd f4 4f 1f 64 b1 59 c8 f4 13 db b9 f3 8b ff 0f b3 c2 5e 7e fd f7 de 89 7f fa 22 b4 af 10 d3 75 ea 9b 5c 30 d3 d0 ec 41 a2 56 44 db 93 0c 2e 3b 19 73 70 9c 87 6f fe 0e 6b bf ff 63 de f1 c1 f7 d3 f3 aa 33 f1 87 07 10 d6 60 b7 ec e3 e0 9e 3d 28 2b e8 3f 75 09 62 64 90 c4 0b d0 c6 38 52 c4 c9 9a f6 f4 14 f7 7f ff 2e ea 9b b7 71 e6 2b ce 21 ee f1 69 59 4d ff 60 80 14 06 bf d5 62 7a fb 4e a2 3d 87 51 7d 83 c4 03 1e 13 f5 69 86 97 9e 8c aa 04 d4 77 1d 20 19 9f 26 f0 03 e2 04 7a 4f 99
                                                                                                                                                                                                                Data Ascii: QJ>}=|XZ-$6QvI~bvY`~I#qTexr?h1[6Ui:thL'>ScOdY^~"u\0AVD.;spokc3`=(+?ubd8R.q+!iYM`bzN=Q}iw &zO
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: b1 31 74 d2 a0 16 37 49 92 10 25 2d 9e 76 99 f9 62 5a 50 8b 22 0a d2 32 51 2f d1 db 59 c6 97 0a 4f 48 fc a6 41 aa 06 89 95 18 5c 5c 4b 60 48 92 9a f3 d4 9b 26 46 37 69 d4 1a 34 22 43 50 f4 e9 ee 1f a2 d2 d5 0f b2 88 90 3e d2 2b e0 fb 59 b9 84 70 ae 3b 91 3e f2 22 9b 9b 76 37 f5 71 9b 84 cc e0 65 3b c6 53 7e 8e dd c7 25 82 8c 60 5b e4 2e f2 2c 6c ed f4 9f 36 6b 56 59 90 3e be 5f 22 7f 40 45 ab 4e 09 98 a1 34 b4 9e d4 ec fb cf f5 ec be 32 10 bd aa 45 7b 94 fd b3 41 ee 78 c7 3d 96 e3 8e 36 e6 49 10 fc 0f 20 42 b4 1a 46 67 9b 00 2d 25 24 06 51 ac 70 c9 fb df cd c1 dd bb b8 f5 cb 9f 65 ef be 6d 5c f9 5b 37 b1 ea 0d 17 30 ba eb 05 0e 3c bd 95 7d 7b 5e 40 8f 4f 51 d6 92 ae c1 21 fa d6 ad a5 67 e5 32 86 4e 59 c2 f6 27 1f e7 8e cf ff 03 93 2f ec e4 da f7 ff 36 c3
                                                                                                                                                                                                                Data Ascii: 1t7I%-vbZP"2Q/YOHA\\K`H&F7i4"CP>+Yp;>"v7qe;S~%`[.,l6kVY>_"@EN42E{Ax=6I BFg-%$Qpem\[70<}{^@OQ!g2NY'/6
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 9c 69 33 63 6f 28 69 01 e8 20 33 0c 98 a4 db ca f3 f1 5d 9f ee 17 5f 66 e7 03 0f 31 75 e4 04 7a 3c 4f d2 11 d8 cd 8d 5c f4 be 77 d3 79 cd 95 90 70 70 64 d2 64 d8 d1 50 56 3e c5 52 11 4b 6b a4 d2 24 6c 07 21 25 65 af 8c 63 3b 11 68 94 4a 25 20 f0 78 0e 62 f4 84 98 29 b9 14 7e 0e 33 9b 84 31 77 4a a9 e8 bb d6 9a 52 a9 84 eb ba 11 25 99 48 24 80 d9 8e 25 71 ea b4 12 90 2a 41 6f f6 f8 e8 59 8e 2f e1 e7 70 df 90 fe 0c ab 69 d8 b6 4d 2a 95 3a 45 03 ad d4 2e 7f d3 fe 6b 9b 31 fb 58 a6 c8 2c b6 51 0b 02 4f 73 25 3c 6c 44 e8 d3 66 68 7d 21 cd 7c 56 a1 09 c0 00 97 16 41 a2 c5 30 bb 94 d6 a6 d2 bc f4 f1 85 51 e2 6c db 8e 9c c5 64 c0 ec 08 84 d1 c6 42 b6 47 1b 7f 79 19 2a 7e 61 4d d0 c0 ae 6f 85 72 47 98 77 c8 11 41 54 b2 10 08 db b0 56 16 26 37 b0 10 02 a1 04 ca 36
                                                                                                                                                                                                                Data Ascii: i3co(i 3]_f1uz<O\wyppddPV>RKk$l!%ec;hJ% xb)~31wJR%H$%q*AoY/piM*:E.k1X,QOs%<lDfh}!|VA0QldBGy*~aMorGwATV&76
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC9669INData Raw: 5b da d2 96 7f 6b 32 6f 20 54 de 9d 42 a1 40 b9 5c f2 2a ab 8b 46 61 d5 80 7a a1 33 20 14 c1 42 08 0c 61 20 0d 19 e4 bf b4 1d 07 d3 71 30 84 81 61 1a fe 7e 8d ea e9 ca ac a9 fb 0a 5b 99 42 c3 3e c2 a6 a0 fd 16 be 43 5d 5a f9 16 c3 32 57 1c d7 5c 1a a6 be 48 50 99 75 f4 52 26 d1 68 04 c7 96 3e 9b 56 82 1f a3 19 00 51 18 7c 84 40 88 08 75 cb a6 2c 21 6d 46 b1 2d 1b e1 41 28 71 5f 3b b4 6d 8b fc c4 24 dd bd bd 38 22 42 34 1a 21 99 88 53 2c ea 49 cd 45 c3 7e 2d 95 b9 93 26 ed 2f fc 2e 7c f5 a6 69 e2 3a 60 db d2 8f 2f f4 40 5d 48 d7 f7 05 ca c6 41 ea ad fe 58 b4 6d a2 6d 69 4b 5b fe 8d c8 02 2a d4 0b a4 84 62 b1 48 ad 56 03 fc 79 d4 d5 fd 6a 0d 5f 90 a7 04 78 ff 2b 7f a0 69 fa c4 10 3c 00 b0 1d 07 c3 34 89 88 88 57 18 56 80 2b fd 20 5b dd 4c a7 01 a1 1e 2e d1
                                                                                                                                                                                                                Data Ascii: [k2o TB@\*Faz3 Ba q0a~[B>C]Z2W\HPuR&h>VQ|@u,!mF-A(q_;m$8"B4!S,IE~-&/.|i:`/@]HAXmmiK[*bHVyj_x+i<4WV+ [L.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.54973535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC621OUTGET /wp-content/uploads/2020/08/Listen-Live-2-UPDATED.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 115262
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:40:11 GMT
                                                                                                                                                                                                                ETag: "66f788ab-1c23e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 06 00 00 00 1b 6d 7a f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 7c bd 7b b0 ae d9 71 d6 f7 eb 5e ef f7 ed 7d ce cc 9c 19 dd 66 46 d2 c8 ba 20 c9 b6 8c 1d 22 d9 c1 28 0e 96 4d 05 13 5c 06 92 32 84 4a 0a e7 f2 17 55 24 7f b8 8a 54 2a 17 8a 54 91 aa 54 25 c5 2d 15 a0 42 12 02 81 90 4a 5c 71 20 d8 98 84 bb e5 24 d8 20 1b c9 12 92 6c 49 1e c9 92 66 a4 99 91 e6 7a ce d9 fb 7b 57 77 fe e8 a7 d7 b7 0f 72 71 5c f2 9c b3 f7 77 79 df b5 7a 75 3f fd f4 d3 fd da 7f f8 c3 7f 38 8d 64 90 98 41 64 72 4a 63 67 00 4e 92 6c 0e 64 60 66 6c 06 58 32 22 81 24 2d f1 9c 78 26 96 89 59 70 81 af df cf 4c 1c 18 04 07
                                                                                                                                                                                                                Data Ascii: PNGIHDR,mzsRGBpHYs+ IDATx|{q^}fF "(M\2JU$T*TT%-BJ\q $ lIfz{Wwrq\wyzu?8dAdrJcgNld`flX2"$-x&YpL
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: e6 7a ae 61 eb 9a 5a ee 91 0a 10 df f0 47 65 7f 16 aa d0 fc 5e 3f 3b 8c 69 7a 26 68 94 c4 63 cb 9d a1 a1 02 5b 54 81 a9 24 59 42 49 4d 8a 79 3f c7 26 15 2a 2a a4 d4 83 2f a0 27 0b 9b 68 a2 6e 61 ca 85 f0 8a 95 73 3f 13 eb 28 05 ec 16 9e 33 12 a6 3b be 40 03 10 22 0a 19 db a1 78 2e f7 1a 3d 93 72 ba 19 8d 29 c1 67 cd fd 37 eb 47 df c9 62 33 96 73 9b 4a 67 b7 61 53 82 f8 7a da c6 95 c1 fd 84 93 ee bb 45 81 50 1a 0e 07 46 94 b8 6f 27 56 65 28 12 a6 89 7f 88 f3 12 cd 1c 0c db 4b 85 3b a3 3e 5b 8b b4 cb 03 a7 d0 da 71 73 0e 31 6b 91 30 e6 bd 7b 5c 5b b2 b1 c1 c5 09 8e 9f 61 3f be c0 bd 79 4d e6 4e e4 89 cc d2 89 bd f4 e2 e7 79 d7 db 7f 13 ef 78 e7 3b f9 d4 27 3f f1 4f 79 a6 1b de a9 e3 69 56 8a 70 ff fe 7d be e9 ed ef e0 87 7e e8 87 f8 33 7f fa 4f ff 1a e9 c5
                                                                                                                                                                                                                Data Ascii: zaZGe^?;iz&hc[T$YBIMy?&**/'hnas?(3;@"x.=r)g7Gb3sJgaSzEPFo'Ve(K;>[qs1k0{\[a?yMNyx;'?OyiVp}~3O
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 4c 2d d6 2c 25 06 58 ec 4a c9 f7 8a eb da dc 72 63 5b 16 73 92 4e c8 be 03 15 65 09 cd a6 a1 5b 0a 1e d2 e9 66 2e bb d8 b3 f6 e2 42 84 ad 1a 40 a4 c4 48 38 2b 78 8b f7 2d 4e 9d 7c 91 fb bf f1 fb c4 14 99 9f 3b 29 1b df 59 42 77 96 aa 5c d4 b2 2c f5 4a 00 65 09 a9 0f 4f 9d 45 ca f5 a6 1c a9 ca 79 cc 59 25 4c ce a5 70 7f 8c 4e 89 21 93 62 d0 70 a5 65 4a ce bd 81 b8 de 3b c6 27 5e 24 84 2e 8d 66 93 4e 77 9e e9 e9 83 0c f5 6f c0 e6 80 09 5d 52 59 09 a1 2f 04 5c 0e 0a de ca 61 d6 a8 15 0c 4e b0 c2 94 13 3d 6b 51 6b b5 ab 24 d8 88 4c 18 d6 ac 53 2f d8 ea 68 2f 5f 03 ca c6 e8 ac 45 1d 6c 60 1d 96 4a 84 be 59 a7 f9 54 99 64 13 85 6b e2 ad a7 70 0e 72 49 8e 81 2a 25 11 50 6b 60 f0 d6 e0 bc 0a 70 5d 16 c6 b9 98 b7 91 a3 15 7f 7f 65 75 cb 56 cd bd 8d 4c 8d 1a 99 1a
                                                                                                                                                                                                                Data Ascii: L-,%XJrc[sNe[f.B@H8+x-N|;)YBw\,JeOEyY%LpN!bpeJ;'^$.fNwo]RY/\aN=kQk$LS/h/_El`JYTdkprI*%Pk`p]euVL
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: e0 25 f8 24 c2 b7 32 8a aa 52 44 65 24 48 a7 e6 90 21 62 55 c4 8a 3f 2f 90 b2 be 98 8c 68 a3 f8 03 28 82 5c 6f 0f 51 79 82 92 3b 39 51 dd 30 a9 79 20 8b a7 11 dd 2c 51 7e 97 4a 2d 99 6e f8 ca 63 95 52 6b ad dc fa c9 4e a0 41 0d 82 ca 45 56 69 a6 49 a2 87 1b 8c ab a4 ec 2b e1 30 6a 5d 44 88 3a a4 99 28 12 d6 25 d8 57 dd b2 17 0d 70 2d a0 6a 20 81 ed 72 40 83 a0 92 f0 8c 98 4a d5 58 cf ad 19 43 cc 0c ce 14 74 b9 ce c2 d2 1b cc f7 de 60 b5 ea 48 79 53 cc 31 33 b3 25 69 71 d7 c2 fc 75 24 5a 0b 5a 83 8a 71 d3 52 71 63 b0 52 4a 8c 4f 27 27 a6 f8 a9 9f fe 61 86 ed cb 1c 3b f6 75 9a cd 51 54 d4 0c 65 a3 5c bc fe 75 54 ab c7 16 b7 87 99 6a 37 be 1c c5 bb 8e f8 02 06 31 a3 54 3a 95 de 21 a6 2b 2d 17 d0 07 59 9e c5 01 45 0d 24 7e 54 2a 8d 49 e5 46 a8 ed d7 59 2b b3
                                                                                                                                                                                                                Data Ascii: %$2RDe$H!bU?/h(\oQy;9Q0y ,Q~J-ncRkNAEViI+0j]D:(%Wp-j r@JXCt`HyS13%iqu$ZZqRqcRJO''a;uQTe\uTj71T:!+-YE$~T*IFY+
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: dd 2a e5 37 07 53 a6 e5 a5 9d cc 15 8c a7 d6 4c 5b 41 b8 bc d4 4f d9 d9 9c c4 7e c0 f3 8d 1a 73 ad 99 82 16 e0 89 8d c2 c2 ac a0 18 0e c8 83 ac 6c 65 78 f2 7a 0c fd e9 ac 8b 0e bb 22 35 55 bd 12 6b 29 d6 1e 5d 58 35 a5 24 b0 1a 3e 6b f4 ed 21 79 75 5c b0 00 2a c9 3b ac b0 84 ba 69 29 5b 91 55 28 86 ad bb 07 d9 d6 2f 15 7e f2 aa 98 ac 87 7a 3f 35 6c dd b8 d5 39 2b 7f a4 13 e0 ae ee c9 3a 49 7b 8b b3 a4 4a 26 84 be 1f 05 be 97 17 c3 3a 7f b5 3e d6 ff 56 cd 19 a3 22 8c 16 95 d7 75 9c 1a 75 5b 9b ba d6 d0 d9 09 33 c8 ca 7e ac 21 d2 a6 a6 7b 88 4a 50 25 04 40 de 99 ce de 2a 34 2c fc a3 82 d5 3a 1d 45 81 a0 a4 07 e2 ad b5 ae 9f 97 4b 05 84 8b 84 1a 33 98 c7 94 2b 67 54 d2 92 c5 d3 81 72 65 d8 18 a3 8c da 58 dc a8 02 dd ab 54 89 54 b6 d8 6c 95 0d ad 72 85 ba 73
                                                                                                                                                                                                                Data Ascii: *7SL[AO~slexz"5Uk)]X5$>k!yu\*;i)[U(/~z?5l9+:I{J&:>V"uu[3~!{JP%@*4,:EK3+gTreXTTlrs
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: ff 36 fe a3 3f f6 fb 14 b0 44 21 94 0e cf 24 79 5c 35 e0 f2 bb 4a 19 24 36 e4 dd b2 95 d4 d1 d5 d9 41 07 5a a5 6e ad ef ea ed 5d 25 be 25 4c dc 6d a1 f9 b0 56 c6 ec 34 cf 78 f0 46 14 72 ad 6d ab d2 93 a4 f8 7b a1 8e 82 02 a4 d0 e8 d0 19 2b a8 45 7b b0 aa 9e 1d ce 0c 0c b6 d0 2f 14 cf 43 60 4b fa 82 5a c5 dc 81 c5 4c fc 67 1f 18 3a 68 a5 33 17 3a 7a 7e 67 cd ed 0a 9d 3d 71 9d 4d 6b 73 4c 1b 30 8d 5e 68 b3 35 e0 c6 b5 d5 b6 e8 cd f1 55 d3 4b a1 d4 bd b0 7f 47 0a e5 8d 41 bd 15 85 c9 34 48 58 c5 11 65 a4 61 18 43 2a 0d 21 5e da 40 f9 d3 44 3f a0 ea a5 92 0d a0 04 2c 7a 27 28 d4 5c f0 05 42 b6 42 34 ed 63 de 0b 9e 41 aa 4f a8 5e 3b d7 1f bb 2e 0c e0 82 34 2e 0c fe 67 bd f8 ad d3 e3 87 51 9f d5 79 2e c7 0a 91 0c 1f e0 30 4c b5 0c b9 74 42 c6 ef 53 3d 48 a9 59
                                                                                                                                                                                                                Data Ascii: 6?D!$y\5J$6AZn]%%LmV4xFrm{+E{/C`KZLg:h3:z~g=qMksL0^h5UKGA4HXeaC*!^@D?,z'(\BB4cAO^;.4.gQy.0LtBS=HY
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 72 99 58 76 35 db c9 78 cd f3 8e f2 4f 5f 7d 33 77 5d bf 97 ac a1 e9 5d dc 60 64 15 8f ac 0f e9 8f 72 14 9e c1 a0 e0 59 ad 36 dd 29 cd d6 c5 1e e5 60 88 37 8e cd f3 6b 64 9d 69 7c 92 82 b7 2c 36 3c cd a6 a6 1c e4 b8 04 28 3d 66 5c e0 8a 1c dd d4 e4 83 31 1b 27 57 68 34 33 bc 86 46 27 c3 0e 86 64 dd 16 49 2b 41 a3 b8 fb c1 73 3c 75 b9 57 6d a3 cf b9 66 99 9f 78 c5 0d 5c b5 38 c5 a9 cb 03 d6 7b e3 7a 73 20 61 ba 95 f0 cd 37 ef 61 a9 d3 e6 c1 b3 6b 9c 59 eb 63 bd 63 ff 42 97 9b 0f 2e 30 d5 50 75 b0 d7 79 d9 14 83 7b a8 22 19 37 ee 72 de 4f fc 1f b2 34 61 7b 73 5b 36 e7 10 44 96 dd c1 81 75 8c f2 92 4f 9d 58 e5 3f 7c e0 11 1e b9 b0 89 0d 1b e2 9e d9 16 77 1e 98 e3 1b 8f 1f e0 1b 0f cd f1 b1 d3 eb e4 a5 a8 73 1a eb b9 ed e0 02 d7 ef 9d 93 0d d2 a9 4a b0 40 aa
                                                                                                                                                                                                                Data Ascii: rXv5xO_}3w]]`drY6)`7kdi|,6<(=f\1'Wh43F'dI+As<uWmfx\8{zs a7akYccB.0Puy{"7rO4a{s[6DuOX?|wsJ@
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC901INData Raw: 5c 29 99 4c e6 a8 9f 85 44 e1 ee 28 8f 32 ff af 52 2a 95 92 91 91 11 49 a7 d3 47 f5 dc f0 f0 b0 0c 0f 0f 1f 36 5f 26 93 91 e5 cb 97 77 85 cd fb f7 d3 e0 e0 e0 11 d5 35 38 38 28 7d 7d 7d 0b de 73 5d 57 56 ac 58 71 54 f4 1f 8a f6 9e 9e 9e 43 9e be fe a6 d2 d1 b4 fb 70 69 fd fa f5 62 ad 95 c7 1e 7b 6c c1 fb 4a 29 59 ba 74 a9 f8 be 7f c8 77 df 39 44 f8 df 4e 03 03 03 f3 0e 74 16 4a 85 42 e1 a8 c7 65 27 39 8e 23 2b 57 ae 94 de de de df 18 cd bf ee 5c 59 28 f5 f5 f5 1d b2 ef 7b 7a 7a 64 e5 ca 95 07 cd 99 23 48 ff fb 2f 72 31 2d a6 c3 a5 f5 eb d7 cb 0d 37 dc d0 55 eb b8 f4 d2 4b 7f eb 34 2d a6 df 89 f4 5b 27 60 31 2d a6 83 d2 e6 cd 9b 45 44 a4 d9 6c ca 47 3f fa d1 df 3a 3d 8b e9 77 23 2d 06 a1 58 c4 ef 24 1c c7 61 78 78 98 52 a9 44 1c c7 bf 6d 72 16 f1 3b 82 45
                                                                                                                                                                                                                Data Ascii: \)LD(2R*IG6_&w588(}}}s]WVXqTCpib{lJ)Ytw9DNtJBe'9#+W\Y({zzd#H/r1-7UK4-['`1-EDlG?:=w#-X$axxRDmr;E


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.549741157.240.251.94431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC398OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC1850INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                x-fb-content-md5: 3a111a4cdfebb8f9fe6201c86a4197a9
                                                                                                                                                                                                                ETag: "626ca93a99a14d399d356f815577b427"
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                content-md5: OhEaTN/ruPn+YgHIakGXqQ==
                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 15:07:04 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC1INData Raw: 2f
                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC3092INData Raw: 2a 31 37 32 39 36 39 34 38 32 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 35 38 39 38 38 33 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                Data Ascii: *1729694824,,JIT Construction: v1017589883,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.54973735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC620OUTGET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 59808
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:58:40 GMT
                                                                                                                                                                                                                ETag: "66f78d00-e9a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16058INData Raw: 52 49 46 46 98 e9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 4a 01 00 ed 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X0JICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 5a 34 eb a6 09 85 fd d9 4d cd f0 29 d6 ad 6d df 7d f8 b2 72 e5 f5 83 ba 07 17 63 3c 34 87 0b 05 a5 8b 40 93 20 f4 fd 80 11 43 53 6d 08 84 99 20 9b 23 58 90 81 80 11 ab cd 71 ca 19 dc dc f0 29 c6 6d 22 a3 52 05 02 79 b8 e0 de 4f cf 7a ec 21 1b a9 41 60 53 62 7b 66 af 78 d7 f0 ab 7f f2 6d 2d cb ac 41 76 03 a0 48 a9 23 6c 2d de 3c fa e4 76 f7 a7 b7 4f be 33 c4 12 f4 61 1c b8 d4 d2 52 29 60 b5 10 dd 04 96 17 d6 4b ae 6f 28 41 20 42 13 e1 84 33 87 d3 ff f2 bf 7e e6 2b 8d d9 a9 eb d0 4c 25 cb 20 1b 86 25 84 00 b0 35 2d 2e db 49 ef b9 6a 8a 3e 50 92 2a 62 30 c2 aa e8 c8 4d a0 5a 56 bb d9 b9 e9 f4 47 6e 5b c7 df c4 f9 df e4 05 a3 b2 5f 7b 36 db 95 c7 db ab ee 7e 7a ed 6f ff c3 f3 80 50 82 12 2c 8e d0 f7 b2 ef 7c 79 e2 0b 76 cb 97 71 f5 5b 9f b2 4b cd f2 a6 8a 0a
                                                                                                                                                                                                                Data Ascii: Z4M)m}rc<4@ CSm #Xq)m"RyOz!A`Sb{fxm-AvH#l-<vO3aR)`Ko(A B3~+L% %5-.Ij>P*b0MZVGn[_{6~zoP,|yvq[K
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 18 4c ec a4 22 2b 17 27 de 75 8d 9d f3 53 6f 0e 5c 1d 22 13 b4 a9 34 6b ba bf cc c0 c2 f8 f3 2d 8f fa eb d4 f7 30 83 ff 52 ae 9f cc 65 57 a5 a0 83 be f7 53 32 41 0a 30 38 34 6b e3 18 dd f8 51 0c 00 14 29 40 22 49 da 9c eb 74 e3 c2 48 02 04 10 61 00 08 02 20 56 aa a7 aa e1 10 43 41 e1 41 4f 9b 67 83 72 53 1d 56 a1 31 46 c9 9d 03 f5 e5 c3 3b 7f 7b d7 0d 87 cf 5f 32 dd b0 33 ec b6 61 6d 2c 27 1e 94 bb 3e bb dd f7 94 dd ed 9c 6d d6 c3 76 7f c0 b6 48 66 96 5a 07 42 da 83 b6 dd 3d 3c fa 79 3b e5 b1 e5 83 77 25 21 c3 4e 50 5d 2e 18 a8 2f a0 4a d9 15 07 b7 60 19 ce fb ea b2 e1 21 65 03 c4 69 de d9 58 d4 22 27 b9 a3 c9 72 56 5c 1e ee fb 6a 7a d8 a3 5f fe fb 23 41 ed 87 55 c4 59 08 c0 12 08 bd 31 c1 ab 81 fb cb ed 2f c0 92 70 43 6d cc 4b 90 95 5f 02 86 71 a8 94 01
                                                                                                                                                                                                                Data Ascii: L"+'uSo\"4k-0ReWS2A084kQ)@"ItHa VCAAOgrSV1F;{_23am,'>mvHfZB=<y;w%!NP]./J`!eiX"'rV\jz_#AUY1/pCmK_q
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC10982INData Raw: e5 a4 c3 10 09 65 11 00 58 21 b2 c9 00 43 41 36 04 30 47 10 06 52 26 e1 96 9e 07 61 92 28 81 05 44 18 40 69 01 12 34 86 00 32 0b b6 65 48 93 08 c3 88 30 23 21 34 d5 2c 01 60 b3 20 21 0c 47 90 cd 92 48 b3 82 6c 00 00 6e 00 d9 10 2c 89 6a 96 d8 26 10 86 84 c1 06 96 e7 a8 34 52 4a 37 d8 c2 00 4b 85 f2 00 8f b2 80 01 40 94 26 37 10 80 31 59 51 21 ab 59 22 5c 23 6a 60 c9 82 90 b4 59 cd 8a 90 33 4b 4a a0 30 64 01 a2 9c 70 a2 f5 22 61 40 9a 40 39 21 17 20 23 12 4e 49 08 10 b2 9c 90 25 01 22 51 e2 9c 26 64 35 a9 f7 b2 37 91 18 a0 24 79 f4 6c 88 00 a0 48 08 00 0b 14 04 a1 4b b2 a4 df 66 39 b1 f4 72 06 96 13 bd 99 4b fe 75 d4 4a 19 8e 43 0e 82 1a 57 a8 8b 00 40 88 22 40 01 91 32 60 39 e1 0c 5c 80 7a c8 68 96 03 b0 ae b8 42 2c 00 70 1f 89 d2 65 ff 92 27 d7 79 19 3b
                                                                                                                                                                                                                Data Ascii: eX!CA60GR&a(D@i42eH0#!4,` !GHln,j&4RJ7K@&71YQ!Y"\#j`Y3KJ0dp"a@@9! #NI%"Q&d57$ylHKf9rKuJCW@"@2`9\zhB,pe'y;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.54974466.220.9.434431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC650OUTGET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1
                                                                                                                                                                                                                Host: cameraftpapi.drivehq.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Last-Modified: Wed, 23 Oct 2024 14:21:56 GMT
                                                                                                                                                                                                                ETag: 638652649164600000
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                LiveHost: 67.43.214.210
                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 105537
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC15986INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: be d4 6e 8b 08 d0 ed 53 24 8f d0 64 f0 32 dd cf e3 5a 3e 20 f0 66 bd e1 db 24 bb d6 2c 3e cd 6e f2 08 83 f9 d1 be 58 82 40 c2 b1 3d 14 fe 55 d7 c1 f1 37 41 82 68 e6 83 c0 5a 5c 53 46 c1 d1 d1 e3 56 56 07 20 82 22 e0 e6 a8 fc 41 f8 8f ff 00 09 86 8b 0d 87 f6 57 d8 fc bb 85 9f cc fb 47 99 9c 2b 2e 31 b4 7f 7b af b5 17 7d 85 a1 ea be 2a ba 87 c7 9f 0f 35 58 fc 28 ff 00 6f 76 92 38 80 c1 8b 2c af 1b 91 f3 ed fe 1e 6b c7 7c 01 e1 7d 62 e7 c6 70 79 36 7b bf b2 2f e1 fb 6f ef 50 79 5b 64 e7 a9 f9 be e3 7d dc f4 ac ff 00 04 f8 b6 f3 c2 da 9d bc f1 bd c4 d6 48 ce f2 59 2d c3 47 1c ac 50 ae 48 e4 64 70 7a 1f ba 2b b1 b9 f8 b3 6d f6 3d 4e 3d 37 c3 51 69 d7 77 f1 ba bd dd bd c8 57 de 43 61 c9 11 82 48 2c 4f 5c e7 bd 4a 4e 3a 21 dd 33 6b e3 d6 bd a6 dc 69 71 e8 b0 dc
                                                                                                                                                                                                                Data Ascii: nS$d2Z> f$,>nX@=U7AhZ\SFVV "AWG+.1{}*5X(ov8,k|}bpy6{/oPy[d}HY-GPHdpz+m=N=7QiwWCaH,O\JN:!3kiq
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: c1 1d 7d aa 84 ce 4a c0 32 46 03 9c b6 d1 9c fa d5 cc 66 aa e9 8c 65 b3 b7 77 6f 99 a1 57 27 1d 4e da b4 18 e4 fc c6 98 17 b4 fb 69 d6 44 b8 6f dc c2 a7 26 49 3e 51 8f c7 ad 55 21 04 8f e5 e7 cb dc 76 e7 8e 33 c5 46 cc 58 8d cc 4f b9 39 a7 03 40 83 14 a4 62 81 4b 9a 00 4a 5e d4 84 52 81 93 81 40 12 28 c8 e0 67 d7 34 b1 24 92 ee 28 81 b6 29 63 c8 5e 07 d7 ad 20 84 ef db 23 18 c1 e0 b3 67 02 a4 9e 5d d7 01 a6 58 e5 2b 80 e3 39 56 20 63 3f ca b3 63 1d 6a f3 5b de 43 79 67 2b 5b 5d c2 77 47 2c 6d 82 3d bd c7 b5 6a 5d 9d 13 58 86 3b 99 b5 0f ec 9d 6e 4e 67 02 ce 56 82 56 ef b8 00 42 9f f6 94 e0 fa 56 3c 4a bf c3 9d d4 f0 01 18 6c 63 6e 29 a6 26 89 f5 8d 1e f3 47 91 52 ea 7b 19 b7 e0 a8 86 46 0c 54 8c 86 da ca 0e 0e 3a 8c d4 4c 08 f2 72 b0 01 b0 30 68 91 94 b6
                                                                                                                                                                                                                Data Ascii: }J2FfewoW'NiDo&I>QU!v3FXO9@bKJ^R@(g4$()c^ #g]X+9V c?cj[Cyg+[]wG,m=j]X;nNgVVBV<Jlcn)&GR{FT:Lr0h
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 65 c3 b3 47 83 cf 7e b5 12 dc 3e 62 2b 1a b6 de e7 a1 a2 e9 8e 0b 12 a7 27 80 b5 16 02 48 95 51 95 a4 53 b4 74 29 8a 9e 52 b3 af 9b 1e 7e 5e a1 87 eb 54 e1 8a 5b 83 80 51 40 fe f3 60 d5 ce 23 53 13 a7 5f e2 07 83 43 19 1d da e6 dd 4b 00 76 9a 4b 7c 02 c1 b7 e5 80 e9 4e 8d 98 ee 59 13 80 70 c0 f7 a9 e4 54 65 32 44 b8 6f 4e d9 a0 07 08 dc 41 f3 28 00 9e 17 76 4d 42 87 07 82 17 af 5a 8a 2d a1 97 3b 95 c7 6c 0c 66 9d 1f ca b9 2a 32 df e3 4c 07 5c 6e 36 f1 4a 92 32 49 13 82 b2 27 0c a4 72 08 3f 5a 9e ed e7 92 fa ee 7b c7 12 5c dc 4a d3 c8 e0 83 bd 9f e6 27 8f ad 25 b8 2f 14 91 60 7c c8 db 46 3a 9c 71 fa d4 76 11 b5 c4 a2 d3 74 71 c8 06 63 49 3e 50 e7 fb 80 f4 04 f6 cf d2 a9 3b ab 12 d5 9d c6 c8 7f 76 eb 80 72 a7 8d b5 1c 13 c6 81 09 99 e3 38 c1 da a0 fe 79 1f
                                                                                                                                                                                                                Data Ascii: eG~>b+'HQSt)R~^T[Q@`#S_CKvK|NYpTe2DoNA(vMBZ-;lf*2L\n6J2I'r?Z{\J'%/`|F:qvtqcI>P;vr8y
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 54 20 64 01 9f af 14 d0 64 77 c6 70 ad c1 27 38 a8 19 14 8c ce 58 b7 24 53 16 56 01 82 74 61 83 91 9a 7c f0 48 81 0b 8c 2b 74 60 78 35 1c 52 6d 8e 45 23 ef 63 9f a5 58 89 11 d9 43 30 38 1c 64 7a d5 80 11 52 36 94 ee dc 32 76 63 2b f9 d5 68 13 79 24 91 f8 d5 c2 14 2a 85 3b f8 eb eb 4a e0 55 77 dc 3a 73 4f 89 5f cb 2c 48 eb f8 d2 12 77 61 73 f4 a7 95 65 54 dc 46 71 d2 81 89 82 06 7a 13 4e 42 30 79 01 87 7a 89 f9 e0 53 97 03 15 62 26 91 89 db 90 bb bf bc bd e9 33 81 b8 28 2a 7d 89 c1 a8 b8 07 39 24 52 16 01 59 86 72 a3 3c 50 0c 7c 6c 41 dc 0e 7d 8d 0c db 72 07 4e c6 9b d1 72 3f 3a 72 af 99 8f f6 7a fd 28 01 58 83 1b 17 50 d2 36 30 c4 f4 a4 53 b4 90 71 4d 79 56 45 5c 28 07 a1 23 bd 34 1c ae 7d 79 a4 04 d8 05 71 c0 60 3a d3 b6 e0 84 4c bb 90 0f cb db da a2 4f
                                                                                                                                                                                                                Data Ascii: T ddwp'8X$SVta|H+t`x5RmE#cXC08dzR62vc+hy$*;JUw:sO_,HwaseTFqzNB0yzSb&3(*}9$RYr<P|lA}rNr?:rz(XP60SqMyVE\(#4}yq`:LO
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC16384INData Raw: 91 dc 55 f5 71 72 a8 b0 5b 49 13 a8 da cc 50 28 6e ff 00 9f 35 94 af 72 91 98 f6 db 9f 03 86 eb 80 29 b8 6f 2f 66 3e 86 b5 7c 8c c9 b4 e7 7b 01 81 eb 9a ab 73 6e f1 18 03 46 e3 7c 9b 47 1f 78 e3 a0 34 d3 13 45 00 0a 37 26 9c a4 ab ef 23 72 1e b4 fb af bd 82 08 6f 7a 74 27 6c 43 77 0a dc d5 8a c2 c0 43 07 61 df 8a 24 c7 96 03 71 93 fa d2 a6 36 66 99 70 78 45 27 19 cf e1 54 48 c7 e3 1c 52 88 56 e2 29 22 91 77 23 ae 08 cd 39 48 c6 08 04 01 4c 0f b5 f2 38 e7 a0 a4 9d 98 58 ec ac e4 3e 30 f0 5b e9 d7 12 2a ea da 74 8d 71 e6 49 37 93 12 32 9d f2 dd 4a c3 92 19 5d 62 03 dc fe 1c 64 33 ad cd b2 4a 88 10 b0 f9 93 39 da 7b 8f a8 35 73 4e d5 3f b1 35 58 35 2f 2d 67 b7 4c 7d a6 03 d2 44 04 38 07 d7 0e a8 7f 0a d2 f1 ee 9e 74 dd 55 35 35 ba 6b 9b 3d 4e 76 86 4b 99 24
                                                                                                                                                                                                                Data Ascii: Uqr[IP(n5r)o/f>|{snF|Gx4E7&#rozt'lCwCa$q6fpxE'THRV)"w#9HL8X>0[*tqI72J]bd3J9{5sN?5X5/-gL}D8tU55k=NvK$
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC7631INData Raw: 5a 7c 8c 4e 68 8e 12 0b 2a 82 07 53 93 f4 35 34 73 34 45 51 49 28 cd b8 8f af 06 91 1f 47 19 ca 6a c3 dc 4b 11 c7 fe 3b 4f 2f a1 f0 47 f6 f2 91 dc 3c 27 ff 00 65 a1 c5 93 ce 8a ed 21 c3 86 3c 82 01 a7 c8 e4 46 10 3e 38 c9 c0 23 b6 31 4f db e1 f2 c4 99 7c 42 b9 ec 04 07 1f a5 4e 87 c3 b9 1b e6 f1 00 51 f7 76 ac 24 fe 3c 53 51 60 e6 67 29 6d 85 70 76 f7 c1 e2 9d 26 7c bc 0c 05 61 96 07 bf a5 68 01 e1 b5 2d 8b df 12 0d df f4 ef 01 c5 06 0f 0e 37 fc c4 fc 42 3e b6 d0 9a a4 99 37 31 8a 8c e0 fe 42 a5 3c 10 79 18 18 1c 56 9b 5b 78 79 50 e3 54 d7 5b d3 fd 12 2c ff 00 3a 4f b2 78 7d b0 df da da e2 fb 1b 38 8e 3f 5a 7c a2 b9 9c 4a 85 6d a3 83 cf 5c d5 63 5b bf 63 f0 f1 39 3a be b4 33 d7 fd 0e 3c 7f 3a 8d ec 3c 3e ff 00 f3 19 d6 17 fe dc 63 ff 00 1a 39 42 e6 48 85
                                                                                                                                                                                                                Data Ascii: Z|Nh*S54s4EQI(GjK;O/G<'e!<F>8#1O|BNQv$<SQ`g)mpv&|ah-7B>71B<yV[xyPT[,:Ox}8?Z|Jm\c[c9:3<:<>c9BH


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.54974535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC428OUTGET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 29105
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:08:08 GMT
                                                                                                                                                                                                                ETag: "66f78128-71b1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 9d 08 06 00 00 00 23 4b 3d 82 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 54 d5 f9 ff df e7 b6 a9 3b 33 bb 0b 4b 5f 3a 48 53 50 c4 86 22 d8 b0 81 a8 a0 62 37 26 26 b1 b7 24 26 31 a2 7e 83 31 16 10 a3 c6 12 5b ac 28 58 40 8a 8a 8a 62 07 a4 37 59 60 97 5e b6 4e 9f 5b ce ef 8f 3b 33 3b bb 90 c4 24 98 e4 27 fb 79 bd 66 77 e6 d6 73
                                                                                                                                                                                                                Data Ascii: PNGIHDR#K=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxwT;3K_:HSP"b7&&$&1~1[(X@b7Y`^N[;3;$'yfws
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC13046INData Raw: 62 98 f1 34 40 eb 60 03 4b 08 d8 25 19 fc 6f 8f 93 c8 79 9b d6 3c 1d 34 07 29 bf 4d b5 50 b6 47 49 8d 04 30 0c 8b d6 b6 35 74 ec 5a c9 e4 a9 a7 b1 64 f1 7c 3a b6 bf ca 37 be f9 35 7e 7a eb 6d a4 52 29 fa fa fa fa 4d c1 c8 a4 a8 6b 82 f6 6e 9f 5d bb 1c 0c 5d 52 2c 48 0a b6 0a 6a da b6 c4 f5 24 96 19 2c df 2d 41 4a 25 78 b1 98 7a 5c ba de 4f 1c 6b 1a 24 13 02 db 91 d4 24 04 a3 47 18 78 9e 32 f5 a2 be a8 a6 09 d6 6e b4 95 0f 15 bc cf 9a 10 98 a5 26 ba 51 12 40 d0 d9 e9 83 d0 55 a6 47 44 13 28 b3 4a a5 6f 69 41 4f 8c fe a7 ae 98 41 d7 b5 d1 35 0d a4 ab ae 41 09 95 00 92 be f4 0c df 77 ca dc 99 f0 0d 28 28 e2 a1 92 24 48 14 0b 7d 41 db 81 fe ef 01 1f c3 54 8b 2a c4 12 4d 48 e9 97 7e eb 90 05 0c 34 b9 24 7a 95 52 1a 40 a3 6d 67 2b da 06 10 f4 68 8c c3 c0 b8 56
                                                                                                                                                                                                                Data Ascii: b4@`K%oy<4)MPGI05tZd|:75~zmR)Mkn]]R,Hj$,-AJ%xz\Ok$$Gx2n&Q@UGD(JoiAOA5Aw(($H}AT*MH~4$zR@mg+hV


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.54974835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC780OUTGET /featured/community-services-guide/ HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                X-Pingback: https://bigfoot99.com/xmlrpc.php
                                                                                                                                                                                                                Link: <https://bigfoot99.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                Link: <https://bigfoot99.com/wp-json/wp/v2/posts/15015>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                Link: <https://bigfoot99.com/?p=15015>; rel=shortlink
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Powered-By: WP Engine
                                                                                                                                                                                                                X-Pass-Why: custom-path
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC15694INData Raw: 66 63 64 37 0d 0a ef bb bf 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 20 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 39 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 68 65
                                                                                                                                                                                                                Data Ascii: fcd7<!doctype html >...[if IE 8]> <html class="ie8" lang="en"> <![endif]-->...[if IE 9]> <html class="ie9" lang="en"> <![endif]-->...[if gt IE 8]>...> <html dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#"> ...<![endif]--><he
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3f 6e 65 77 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65
                                                                                                                                                                                                                Data Ascii: :return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willRe
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 62 65 6c 5c 22 3a 5c 22 61 66 66 69 6c 69 61 74 65 5c 22 7d 5d 22 2c 22 68 6f 6d 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 67 66 6f 6f 74 39 39 2e 63 6f 6d 22 2c 22 68 61 73 68 5f 74 72 61 63 6b 69 6e 67 22 3a 22 66 61 6c 73 65 22 2c 22 76 34 5f 69 64 22 3a 22 47 2d 4d 4b 39 37 39 39 48 44 31 32 22 7d 3b 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 69 67 66 6f 6f 74 39 39 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 70 2d 65 6d 62 65 64 2d 66 61 63 65 62 6f 6f 6b 2f 74 65 6d 70 6c 61 74 65 73 2f 6c 69 67 68 74 62 6f 78 2f 6a 73 2f 6c 69 67 68 74 62 6f 78 2e 6d
                                                                                                                                                                                                                Data Ascii: bel\":\"affiliate\"}]","home_url":"https:\/\/bigfoot99.com","hash_tracking":"false","v4_id":"G-MK9799HD12"};/* ... */</script><script type="text/javascript" src="https://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.m
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 77 72 61 70 20 2e 66 6f 6f 74 65 72 2d 65 6d 61 69 6c 2d 77 72 61 70 20 61 2c 2e 66 6f 6f 74 65 72 2d 73 6f 63 69 61 6c 2d 77 72 61 70 20 61 3a 68 6f 76 65 72 2c 2e 74 64 5f 6d 6f 64 75 6c 65 5f 31 37 20 2e 74 64 2d 72 65 61 64 2d 6d 6f 72 65 20 61 3a 68 6f 76 65 72 2c 2e 74 64 5f 6d 6f 64 75 6c 65 5f 31 38 20 2e 74 64 2d 72 65 61 64 2d 6d 6f 72 65 20 61 3a 68 6f 76 65 72 2c 2e 74 64 5f 6d 6f 64 75 6c 65 5f 31 39 20 2e 74 64 2d 70 6f 73 74 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 20 61 3a 68 6f 76 65 72 2c 2e 74 64 2d 70 75 6c 6c 64 6f 77 6e 2d 73 79 6c 65 2d 32 20 2e 74 64 2d 73 75 62 63 61 74 2d 64 72 6f 70 64 6f 77 6e 3a 68 6f 76 65 72 20 2e 74 64 2d 73 75 62 63 61 74 2d 6d 6f 72 65 20 73 70 61 6e 2c 2e 74 64 2d 70 75 6c 6c 64 6f 77 6e 2d 73 79 6c 65 2d 32
                                                                                                                                                                                                                Data Ascii: wrap .footer-email-wrap a,.footer-social-wrap a:hover,.td_module_17 .td-read-more a:hover,.td_module_18 .td-read-more a:hover,.td_module_19 .td-post-author-name a:hover,.td-pulldown-syle-2 .td-subcat-dropdown:hover .td-subcat-more span,.td-pulldown-syle-2
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 75 6e 6e 61 6d 65 64 2d 31 2d 33 30 30 78 33 30 30 2d 31 2e 70 6e 67 27 29 7d 2e 77 68 69 74 65 2d 70 6f 70 75 70 2d 62 6c 6f 63 6b 2c 2e 77 68 69 74 65 2d 70 6f 70 75 70 2d 62 6c 6f 63 6b 20 2e 77 70 62 5f 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 7d 3a 72 6f 6f 74 7b 2d 2d 74 64 5f 74 68 65 6d 65 5f 63 6f 6c 6f 72 3a 23 66 34 35 35 31 31 3b 2d 2d 74 64 5f 73 6c 69 64 65 72 5f 74 65 78 74 3a 72 67 62 61 28 32 34 34 2c 38 35 2c 31 37 2c 30 2e 37 29 3b 2d 2d 74 64 5f 6d 6f 62 69 6c 65 5f 67 72 61 64 69 65 6e 74 5f 6f 6e 65 5f 6d 6f 62 3a 72 67 62 61 28 32 33 34 2c 31 35 37 2c 37 30 2c 30 2e 38 29 3b 2d 2d 74 64 5f 6d 6f 62 69 6c 65 5f
                                                                                                                                                                                                                Data Ascii: om/wp-content/uploads/2024/09/unnamed-1-300x300-1.png')}.white-popup-block,.white-popup-block .wpb_button{font-family:Roboto}:root{--td_theme_color:#f45511;--td_slider_text:rgba(244,85,17,0.7);--td_mobile_gradient_one_mob:rgba(234,157,70,0.8);--td_mobile_
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 61 70 20 2e 68 65 61 64 65 72 2d 73 65 61 72 63 68 2d 77 72 61 70 20 23 74 64 2d 68 65 61 64 65 72 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 20 2e 74 64 2d 69 63 6f 6e 2d 73 65 61 72 63 68 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 20 69 6d 67 2c 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 32 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 20 69 6d 67 2c 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 7d 2e 74 64 2d 67 61 64 67 65 74 73 20 2e 74 64 2d 6c 69 76 65 2d 74 68 65 6d 65 2d 64
                                                                                                                                                                                                                Data Ascii: ap .header-search-wrap #td-header-search-button .td-icon-search{line-height:48px}.tdm-header-style-1 .td-main-menu-logo img,.tdm-header-style-2 .td-main-menu-logo img,.tdm-header-style-3 .td-main-menu-logo img{max-height:48px}}.td-gadgets .td-live-theme-d
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 65 72 2d 6c 6f 67 6f 20 74 64 2d 73 74 69 63 6b 79 2d 68 65 61 64 65 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4c 6f 67 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 69 67 66 6f 6f 74 39 39 2e 63 6f 6d 2f 22 3e 0d 0a 09 09 09 3c 69 6d 67 20 63 6c 61 73 73 3d 22 74 64 2d 72 65 74 69 6e 61 2d 64 61 74 61 22 20 64 61 74 61 2d 72 65 74 69 6e 61 3d 22 68 74 74 70 73 3a 2f 2f 62 69 67 66 6f 6f 74 39 39 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 62 69 67 66 6c 6f 67 6f 2e 70 6e 67 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 69 67 66 6f 6f 74 39 39 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 62 69 67 66 6c 6f 67 6f 2e 70 6e 67 22 20 61 6c 74 3d
                                                                                                                                                                                                                Data Ascii: er-logo td-sticky-header" aria-label="Logo" href="https://bigfoot99.com/"><img class="td-retina-data" data-retina="https://bigfoot99.com/wp-content/uploads/2024/09/bigflogo.png" src="https://bigfoot99.com/wp-content/uploads/2024/09/bigflogo.png" alt=
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 70 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 65 64 20 2e 74 64 2d 73 6f 63 69 61 6c 2d 74 65 6c 65 67 72 61 6d 20 2e 74 64 2d 73 6f 63 69 61 6c 2d 62 75 74 2d 74 65 78 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 39 63 64 65 7d 2e 74 64 2d 70 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 65 64 20 2e 74 64 2d 73 6f 63 69 61 6c 2d 73 74 75 6d 62 6c 65 75 70 6f 6e 20 2e 74 64 2d 73 6f 63 69 61 6c 2d 62 75 74 2d 69 63 6f 6e 2c 2e 74 64 2d 70 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 65 64 20 2e 74 64 2d 73 6f 63 69 61 6c 2d 73 74 75 6d 62 6c 65 75 70 6f 6e 20 2e 74 64 2d 73 6f 63 69 61 6c 2d 62 75 74 2d 74 65 78 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 65 34 38 31 33 7d 2e 74 64 2d 70 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 65 64 20 2e 74 64
                                                                                                                                                                                                                Data Ascii: ps-border-colored .td-social-telegram .td-social-but-text{border-color:#179cde}.td-ps-border-colored .td-social-stumbleupon .td-social-but-icon,.td-ps-border-colored .td-social-stumbleupon .td-social-but-text{border-color:#ee4813}.td-ps-border-colored .td
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 61 73 73 3d 22 74 64 2d 70 75 6c 6c 64 6f 77 6e 2d 66 69 6c 74 65 72 2d 6c 69 73 74 22 3e 3c 2f 75 6c 3e 3c 61 20 63 6c 61 73 73 3d 22 74 64 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 20 74 64 2d 73 6f 63 69 61 6c 2d 68 61 6e 64 6c 65 72 20 74 64 2d 73 6f 63 69 61 6c 2d 65 78 70 61 6e 64 2d 74 61 62 73 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 62 6c 6f 63 6b 2d 75 69 64 3d 22 74 64 5f 73 6f 63 69 61 6c 5f 73 68 61 72 69 6e 67 5f 61 72 74 69 63 6c 65 5f 62 6f 74 74 6f 6d 22 20 74 69 74 6c 65 3d 22 4d 6f 72 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 64 2d 73 6f 63 69 61 6c 2d 62 75 74 2d 69 63 6f 6e 22 3e 3c 69
                                                                                                                                                                                                                Data Ascii: ass="td-pulldown-filter-list"></ul><a class="td-social-sharing-button td-social-handler td-social-expand-tabs" href="#" data-block-uid="td_social_sharing_article_bottom" title="More"> <div class="td-social-but-icon"><i
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 3e 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 0a 09 3c 2f 64 69 76 3e 20 3c 21 2d 2d 20 2e 2f 74 64 2d 62 6c 6f 63 6b 2d 73 70 61 6e 31 32 20 2d 2d 3e 0a 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 64 2d 62 6c 6f 63 6b 2d 73 70 61 6e 31 32 22 3e 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 64 5f 6d 6f 64 75 6c 65 5f 38 20 74 64 5f 6d 6f 64 75 6c 65 5f 77 72 61 70 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 64 65 74 61 69 6c 73 22 3e 0d
                                                                                                                                                                                                                Data Ascii: ></span> </div> </div> </div> </div> ... ./td-block-span12 --><div class="td-block-span12"> <div class="td_module_8 td_module_wrap"> <div class="item-details">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.54975035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC434OUTGET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:51 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 15551
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:04:15 GMT
                                                                                                                                                                                                                ETag: "66f7803f-3cbf"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC15551INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                Data Ascii: JFIFExifII*|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.54975235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC433OUTGET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 72944
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:34:44 GMT
                                                                                                                                                                                                                ETag: "66f78764-11cf0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16057INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5f 00 5f 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 fa 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 05 0a 02 03 04 01 0b ff c4 00 4c 10 00 01 04 02 01 03 03 02 05 02 03 03 08 04 0f 01 04 02 03 05 06 01 07 08 00 11 12 09 13 14 15 21 0a 16 22 23 31 32 41 17
                                                                                                                                                                                                                Data Ascii: JFIF__CC,L!"#12A
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: a6 25 e8 7a 71 d7 9f 9d 44 ea 3d a2 d7 a1 84 2a d8 89 62 fd e4 32 9d bf 2e 76 8f 3c 74 f5 aa 87 da fc bb b6 59 a0 65 ea 91 7a 46 3b 59 90 70 07 22 cb 2a 05 82 ed 8b 2d ad cf 7b 24 c1 3f 71 3c d5 30 51 6d 47 be e6 54 b6 d4 b4 fd 5c 76 02 8d 95 78 98 e1 16 29 56 cb 41 69 1f 89 6e 21 90 79 11 b0 fc 40 3e 58 f3 aa 65 e6 b7 75 36 43 5b cb 11 f3 f1 3f 3e 9d 4f 15 e8 e2 57 a8 4c 7f 18 75 4d 7f 5c 27 8d 15 7b fd 8e 2a 5e dd 3f 62 da c6 ec 6b 6c 6d ae f3 60 b8 4e bf 33 2b 2b 61 17 02 9a c2 5e 71 2f 7b 2b f6 f3 e3 fa 32 f2 70 d3 8b 5f 4f 65 85 67 97 77 7a 3a 7b 8d 33 b7 d7 fb 88 b0 6d 98 fb fb c2 09 eb c9 38 6f ca a5 7b 1e ae 35 f3 63 64 16 5f 0d ea 9f 34 ff 00 8c eb c6 89 7a 2d 28 59 41 2d 49 15 e2 03 54 46 1a fb 27 28 42 b2 c6 07 70 8f 1c a9 6a 52 95 8c 23 07 4f
                                                                                                                                                                                                                Data Ascii: %zqD=*b2.v<tYezF;Yp"*-{$?q<0QmGT\vx)VAin!y@>Xeu6C[?>OWLuM\'{*^?bklm`N3++a^q/{+2p_Oegwz:{3m8o{5cd_4z-(YA-ITF'(BpjR#O
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: b3 65 bb de f0 f2 c1 80 0b e4 39 34 ed 2d 75 17 f1 ce c9 bb 23 1d cc 99 0a 07 90 03 d9 c7 91 3e 23 eb c5 38 37 0d 57 38 f8 26 15 af b6 d6 d5 7a 28 76 23 58 22 ab fe 20 a8 f7 e5 94 13 48 f8 81 4a 94 63 4e 49 1e 2b ce 27 09 6d a1 64 43 43 8d b8 77 c8 29 3e fe 5b 55 76 cb 5c 8e 2b e3 de da c0 c3 3d 45 b8 f0 fc 36 90 07 bb c0 df 0f 49 5b b8 a7 92 d8 ec b8 99 4e 3c e5 c8 3f 12 d9 6f c7 15 20 f8 1f e9 91 6d e4 bd bd f9 4b 45 ce 26 87 a7 20 ec 21 48 ee 34 6b 2d 6a 25 62 73 67 48 a3 1f 53 8f d7 f2 bb 12 c5 25 33 22 7b d9 69 c6 5c 39 dc a7 19 8c 19 dc a1 95 0c 43 a3 27 1d 57 b2 5a 72 76 a9 cb cb 6b 27 d4 e2 c8 8e 49 e6 2d 97 23 94 b6 8c 22 2a 79 f7 ac 07 4d ab c9 e6 b9 f6 bd 77 26 87 1e c5 99 7e b1 27 89 96 35 c9 03 c9 a5 94 92 4f 18 da a3 a7 c2 b6 f1 ae 56 2a 9a
                                                                                                                                                                                                                Data Ascii: e94-u#>#87W8&z(v#X" HJcNI+'mdCCw)>[Uv\+=E6I[N<?o mKE& !H4k-j%bsgHS%3"{i\9C'WZrvk'I-#"*yMw&~'5OV*
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 1b c7 08 92 a1 74 ff 00 08 20 35 b8 67 32 db 32 c6 41 3f f5 c9 d9 86 87 57 76 be b1 63 81 72 62 44 ac 63 3f ab 08 51 59 6f 0a fd 68 42 57 f7 eb ae 68 9f 48 3f 44 96 30 ec b5 d4 34 c8 14 f1 b2 46 31 96 1f e2 ef a3 e4 7b 89 c0 fb 55 e6 9e d9 fd 1e fd 35 76 9a ea 39 75 9b 7e d6 5f 98 58 bc 71 db da c2 f0 44 dd 09 86 1b 79 20 85 09 1c 6f 31 97 65 e0 b9 5c 8a 8a be a2 bc 5a e5 86 c8 e3 3c ca ee 7a 2d 89 33 b4 cc a7 f8 a9 12 24 6e a4 be 9b b3 27 2b d1 b0 a5 55 f6 6e be 02 e0 4c 6b 2f 92 2c d5 62 46 49 bf 82 5a 8d 4e 4b 10 15 88 86 5e 69 0a ea 99 f4 8f a3 76 13 b5 1d 9f 9e 7d 3e f6 c1 2f 20 53 71 1c 76 ba 94 7d d4 e5 7c 4e bf 54 12 77 3d f4 91 ef 8d 64 8e 34 6f 16 1b 7e ee 3a 17 d0 c7 6c 7b 75 d8 9e d8 da 69 f7 fa 7f 69 da ca fd e3 b3 69 b5 8d 2e 33 f5 2d d9 fa
                                                                                                                                                                                                                Data Ascii: t 5g22A?WvcrbDc?QYohBWhH?D04F1{U5v9u~_XqDy o1e\Z<z-3$n'+UnLk/,bFIZNK^iv}>/ Sqv}|NTw=d4o~:l{uiii.3-
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC7735INData Raw: 01 92 05 cb 59 65 58 4b c8 69 0d 79 33 d1 46 e3 f8 63 f8 53 09 23 c0 56 85 62 90 f5 62 e3 09 1e 45 46 2e 2c 69 08 3f cb 29 89 aa df e6 d9 22 d6 83 ec 56 e6 42 71 dc bc 6f b7 68 f2 15 f5 b4 4b c8 7c 47 30 e2 d7 83 3c c6 d7 68 06 b7 ef 0e 39 a7 9e ed c5 18 5b a5 47 59 d4 dd 9e c8 b8 d6 1a 9e f7 ad 60 a5 0c 8d 2e c7 26 11 f7 2a ac 6d 59 9b 3c 79 b3 45 b8 4a 5c 18 70 9e 65 78 70 85 96 48 26 be 2f ce 6b 2e 2d e5 6d 5a 06 22 99 bb af 0a ee d7 28 5b 18 ad 5b f5 ad 57 17 15 cb 3a 4d 46 ad 4d b2 41 eb ca 84 a9 35 68 da a4 15 ee a7 1f 05 28 19 ce cb 08 d0 0f 3c eb 04 12 cc 69 8e 1a c7 be ce 5c 8a 61 f2 30 46 6b 29 2e 0d 39 fa 77 8b 72 7a c7 66 4a de 4c 9e a6 48 8d fe 1d 5b f5 e8 27 46 52 c8 8d d8 36 96 ad fb 07 17 fc d9 f6 65 b1 c3 1c 44 89 ac 2f cc 7c e1 b1 9b 4b
                                                                                                                                                                                                                Data Ascii: YeXKiy3FcS#VbbEF.,i?)"VBqohK|G0<h9[GY`.&*mY<yEJ\pexpH&/k.-mZ"([[W:MFMA5h(<i\a0Fk).9wrzfJLH['FR6eD/|K


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.54975135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:51 UTC430OUTGET /wp-content/uploads/2024/09/background.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 748435
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:21:49 GMT
                                                                                                                                                                                                                ETag: "66f7845d-b6b93"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                Data Ascii: ExifII*DuckyP,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xm
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 2a 29 26 d0 55 18 89 55 89 3f 96 80 7c 6b 0d 77 54 18 04 e2 41 b0 91 04 81 b6 07 ae da 0f 58 56 8d 4f 90 f4 f9 2a 56 e3 c6 f2 eb f1 9c c8 03 10 73 d7 54 51 5b ad 4b 55 2a 5e f9 ac 70 b0 41 c0 fc 46 da 0e 52 b4 dd 65 82 c4 1e 3b 18 73 e8 c2 23 6c 0e b3 a0 5f 8c c8 2c 51 db 76 26 c7 5a be 40 af 19 9e 43 db f7 68 39 fb 4a 6e 65 62 cf 59 9b 80 50 14 90 08 24 c8 22 71 a0 8d 49 2c fc 6a e0 81 44 a4 e0 11 cb e4 db 7c 88 1b e8 18 85 2b 46 57 52 e5 21 9e b9 21 a0 93 c4 c8 db 40 53 64 22 32 c3 28 3d d9 23 97 16 63 b4 9f ca 74 0d 46 a8 b1 61 ff 00 20 25 e4 98 6e 20 9f 5e a4 75 eb a0 8b b7 de f8 70 26 d6 6e 42 c2 d0 e0 80 30 73 24 46 20 0d 41 0f 13 21 d6 10 57 f7 2f ac fb 9d 02 ec 5e d8 3b b1 12 1a b3 32 24 c0 83 d4 67 40 05 55 59 58 16 ee 47 25 75 22 07 4e 91 a0 72
                                                                                                                                                                                                                Data Ascii: *)&UU?|kwTAXVO*VsTQ[KU*^pAFRe;s#l_,Qv&Z@Ch9JnebYP$"qI,jD|+FWR!!@Sd"2(=#ctFa %n ^up&nB0s$F A!W/^;2$g@UYXG%u"Nr
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: ac c2 78 c9 20 e2 27 03 41 de 52 81 5a ab 37 66 a5 01 38 ba 83 04 48 24 4e c6 77 23 1a 04 f8 f7 70 ab e1 58 6b 12 d6 36 5a d0 8b 19 c3 1f 69 9e 23 40 0b c7 e6 8e bd b1 c5 4a a9 04 48 06 78 95 dc 9c c0 33 d3 50 1d a5 dd 15 db c8 e4 14 71 3e 3c 8e 45 4c 28 55 3d 4b 47 5e ba a2 a1 55 69 63 55 57 76 b0 48 a8 90 43 06 85 27 8e 4e 30 4e da 08 ee 56 37 a0 44 6a bc a2 bd a4 67 e2 58 28 3f 12 a3 1f b7 7d 05 5e 55 01 cb d6 28 02 d5 4e eb de 0c 72 23 71 ea 41 3b 68 3c 36 67 0e cb 7b 95 41 0b 58 85 54 1e b2 0e 30 71 a8 38 8a d7 fa 94 3c 5c b2 63 8a 90 33 91 93 ec 3d 75 41 94 af 80 76 7f 98 66 ee 26 78 aa e5 be 4b fb 3f cf 41 38 61 5f da 1c b3 80 58 64 85 53 99 23 d6 3f 2d 05 24 73 4e 41 c0 ad 47 2a fc 7c 12 46 0c 6d 89 03 68 9d 40 25 43 cd c8 85 a9 59 84 e8 24 01 20
                                                                                                                                                                                                                Data Ascii: x 'ARZ7f8H$Nw#pXk6Zi#@JHx3Pq><EL(U=KG^UicUWvHC'N0NV7DjgX(?}^U(Nr#qA;h<6g{AXT0q8<\c3=uAvf&xK?A8a_XdS#?-$sNAG*|Fmh@%CY$
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: c1 90 40 54 12 a5 e0 82 23 fc 75 d0 73 76 ea f8 56 8c ec ec 39 20 92 36 eb a0 51 82 a5 83 7e b2 d9 0a c4 71 eb b7 b0 ce 80 59 24 15 22 39 27 16 b3 05 60 66 06 d8 32 34 1a 80 85 36 14 e2 aa df a6 16 33 91 b7 ed df 41 55 44 da 54 ba 71 70 a0 d7 6b 40 80 0c 81 ca 0f 4d 07 a2 9d bb 0d e2 c6 1c 82 fc cb 7c 40 07 1b 98 f4 de 3d b5 44 95 25 4a 96 db 5b f6 10 9f 95 80 02 42 39 db e7 fc 3d 47 a4 68 3a c4 56 a9 ee 17 16 6a 14 0e c9 82 0e c4 80 46 00 32 36 18 d0 3c 9a 3f 4f cc a2 b8 00 01 72 a6 00 51 b7 20 37 8d ff 00 08 d0 55 6d 5e 47 60 81 78 b5 84 f3 f8 a8 e4 3a 28 99 00 7a ce 83 cf a5 3c 83 36 56 45 be 37 ff 00 44 c7 26 8c 05 20 60 40 e9 fb f4 15 78 ee fc ec bd cb 9a ec 21 29 4f 51 93 00 4c 08 f5 9d 02 2c 5f 15 5e c7 80 4d e5 02 d6 31 c6 04 99 69 c1 23 3a 0c b8
                                                                                                                                                                                                                Data Ascii: @T#usvV9 6Q~qY$"9'`f2463AUDTqpk@M|@=D%J[B9=Gh:VjF26<?OrQ 7Um^G`x:(z<6VE7D& `@x!)OQL,_^M1i#:
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: eb bf d7 f6 68 18 2c 4b 6f ad a7 ed c2 2b 03 20 99 ce db 9e 99 f5 d0 1a 79 28 ef db 51 04 8f 5e bf 87 a7 ae 83 ce 74 29 c1 12 40 72 c1 08 13 81 81 1f 94 fe fd 51 6b 95 fe 99 ee ad 0d 64 b0 62 b0 01 e4 ad f8 ce 73 a8 1b 5d 95 f7 2a 4e 32 ce 5c a4 9c a9 98 22 31 be 74 16 70 f1 6b 75 7e eb d9 d8 24 2d 5c 40 01 d4 64 86 80 08 00 67 39 d5 0b f2 2b 76 bd bb 2d c8 d8 63 81 60 4b 80 39 38 10 65 41 fa 75 ce f8 03 e4 8d e3 29 b1 58 5a ca e8 98 cb f2 22 4b 12 20 13 13 9d bf 66 83 38 8a dd 6f 4a bf 5f 8f 71 2f 52 4d 4c 08 ca 8f a8 1f f4 d0 1d 69 c6 ca c9 75 66 f9 32 78 ea bb b2 c1 62 f1 d4 72 91 3a 06 93 ca 91 de 80 c4 12 be 41 92 dc 83 60 00 21 a0 8f 4d 05 17 58 57 c6 16 2b 8a 02 40 6b 6d 1c 40 00 c6 c7 39 d0 79 d6 af 88 a9 51 4a d5 a9 62 c6 bb 5a 59 0c b6 54 c0 c0
                                                                                                                                                                                                                Data Ascii: h,Ko+ y(Q^t)@rQkdbs]*N2\"1tpku~$-\@dg9+v-c`K98eAu)XZ"K f8oJ_q/RMLiuf2xbr:A`!MXW+@km@9yQJbZYT
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: a3 fa 71 24 68 1f 67 87 7a 32 f3 f0 ad a9 5b f9 94 33 63 db 44 3d 29 f1 10 c7 f5 d7 50 c3 79 56 5d 15 40 6b ab 00 f8 ff 00 de 03 01 b2 b9 ff 00 3d 03 13 fb cf f7 5f 1c 80 6c ae f5 1d 71 9f ca 34 1e 85 3f fb a9 97 1e 4f 8a 47 ba 9f f3 d1 1e d7 8f fd ff 00 fb 77 91 03 bb db 63 fc af 8d 07 ae 96 25 82 51 c3 0f 50 75 41 e8 3b 50 09 d1 4a 6a d5 b0 46 98 25 7f 1b 72 bf 96 a0 82 ff 00 1a bb 41 4b 6b 0c 3d 08 fd da 0f 39 fc 4f 22 95 e3 45 a6 da 72 4f 8b 6b 18 c8 83 0d b8 fc 74 1b e3 f9 6a cd 6d 7e 42 0f 1b c9 e0 02 f3 40 43 a8 33 c7 d0 98 c4 ea 87 ab 84 52 a6 d6 1c 95 ab ae c5 81 c4 63 69 5c fa 83 ca 74 0b b0 3b 56 59 91 79 da 55 55 a0 98 50 48 2e 60 99 c9 ce e3 a6 67 40 9b 1a d2 2f bb c5 42 01 3c 5c 2b 86 e5 c2 72 30 0f 1c 8d e2 36 d0 3e eb 19 55 48 67 f8 f3 b0
                                                                                                                                                                                                                Data Ascii: q$hgz2[3cD=)PyV]@k=_lq4?OGwc%QPuA;PJjF%rAKk=9O"ErOktjm~B@C3Rci\t;VYyUUPH.`g@/B<\+r06>UHg
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 1b ac 6c 49 c6 83 bc 7b 59 c0 22 b4 54 63 28 17 03 88 89 69 8c cc e8 21 f3 a9 a9 bc 84 62 a4 b3 83 25 4c 01 1e b9 1a 82 4e 34 f7 4c b0 e6 60 aa ce c0 0c 40 f7 8d 01 c7 71 0f 20 6a 67 c1 61 bc 74 ce 80 0b 2d cb 6a 90 55 00 01 dd b6 11 98 83 fb 74 13 a5 85 05 86 b5 03 97 d8 0c 0c 83 04 e3 d8 e3 40 df 1c 66 c6 07 93 3c 12 c0 c9 00 8d f6 1b ef 1a 0a 24 02 80 fc 99 b0 a7 f0 93 f4 d0 4f 65 bc 0d 85 8c 05 de a3 fc dd 04 7b 68 27 16 1a 51 95 d4 ac b4 b4 7c 41 e4 23 06 30 34 04 58 2d 50 cc 15 48 dc 09 60 09 fb 47 e5 fc 74 02 cc d4 0a c9 60 d9 67 60 77 04 e4 c9 1d 20 9d 00 28 56 70 a6 c3 00 c9 6a c4 80 44 44 67 df 40 b8 02 a7 52 ef ca c6 9e d4 89 10 32 4f b0 1a 0f a1 f1 2e 51 5b f2 b4 71 44 e4 19 7d 08 fc 8e a8 0e 25 8f 86 48 25 ac 95 65 11 25 41 e4 09 27 07 8f d3
                                                                                                                                                                                                                Data Ascii: lI{Y"Tc(i!b%LN4L`@q jgat-jUt@f<$Oe{h'Q|A#04X-PH`Gt`g`w (VpjDDg@R2O.Q[qD}%H%e%A'
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: eb 16 59 f1 2d 0f 5a 28 10 aa 37 c4 89 8f 4d 03 08 63 75 a8 aa 61 80 ee 28 02 0a b3 48 92 72 20 1e 9a 00 ed 85 63 fd 43 f6 ea 55 2a 90 44 31 39 38 02 63 ae 82 a2 94 b8 2f 63 2b 2b 40 07 ed 6c 60 f2 3a 02 b0 3a f6 16 b2 61 58 2b 10 32 06 33 31 8f c3 41 ec f8 b6 71 f1 97 9b 35 ad 52 9e 56 01 38 5c fe 38 d5 1d 5d c8 2c 14 2a e0 fc d9 80 c2 f2 33 04 7a e7 3a 04 d4 17 cb 37 bb 97 7f 1d 9c 05 5b 00 e3 c5 61 a6 3e bd 4e 83 bc aa 2d b0 55 c0 77 7b 27 e5 51 f8 a3 02 30 78 cf 4d bf 3d 02 af b2 fa 2e a9 de f0 69 0c 03 a7 1e 0a 43 60 67 3b 75 9f 6d 03 ec be 9a d0 3a 51 17 d8 a3 85 4a bf 2f 6d 86 c2 27 1a 04 71 f2 3c 85 f1 ac 52 30 a7 b8 ec 4a 90 f3 83 b6 76 c6 34 0a b7 bb 70 07 c9 2c 96 44 a2 aa 81 04 cf 10 0e e4 48 27 3a 02 6f 26 c7 b1 57 83 bf 8f d8 65 bd 50 c9 23
                                                                                                                                                                                                                Data Ascii: Y-Z(7Mcua(Hr cCU*D198c/c++@l`::aX+231Aq5RV8\8],*3z:7[a>N-Uw{'Q0xM=.iC`g;um:QJ/m'q<R0Jv4p,DH':o&WeP#
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 7d 02 af a6 b6 15 d9 e5 d8 39 d3 9c 7a 06 11 b4 4e 62 34 13 72 b2 af ea 2e 61 c9 99 b8 91 59 90 02 82 c5 41 f5 1b 68 36 a4 3e 42 bd 96 35 7b 21 04 27 5c 86 0c 44 12 48 dc 68 17 ca d2 8e 94 57 42 25 ca 03 54 98 27 98 c6 7a c0 1d 3f 28 d0 0b 57 52 af 00 78 73 7e 2d 5b fc c4 1c f1 01 49 ce 26 37 9d f1 a0 53 78 dc 2b 6b 94 04 40 c1 6b 0c 60 72 5c 19 98 fb b6 13 a8 3c c5 fd 40 11 d4 4f 30 0d c1 49 10 00 81 3d 36 df 41 67 8a 03 78 cf 53 0f b8 90 63 d0 ed 9d a7 40 c4 aa be 01 1b 89 b6 a2 3b a6 b9 19 e9 3f bf 41 de 48 52 a8 19 de 43 10 18 47 51 b3 60 e3 40 aa fc 60 14 93 36 9b 19 a1 c9 95 11 3c 1a 37 c6 d8 d0 0b 0e d2 35 b4 b9 76 a8 f1 70 d2 20 fb fb 7f 81 a0 6b d9 6d 88 38 d7 c6 b1 9b ce 0e 41 82 07 ac 11 a0 5d 62 f8 76 5a da 5d a6 18 f1 02 36 3b e6 46 80 53 91
                                                                                                                                                                                                                Data Ascii: }9zNb4r.aYAh6>B5{!'\DHhWB%T'z?(WRxs~-[I&7Sx+k@k`r\<@O0I=6AgxSc@;?AHRCGQ`@`6<75vp km8A]bvZ]6;FS
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 0b 36 3a aa 30 49 6c 41 04 95 43 ba 88 3e 9a 01 69 24 b4 8b 1d b1 62 b0 86 03 1c 81 c0 85 00 6f 1a 06 aa 0f 23 8a 85 0a 13 2a c5 a4 a8 e9 03 1f b7 3a 06 05 28 a2 aa 17 f4 ab 52 43 12 4c 96 dd be bd 47 ae 80 e8 21 6d 61 20 ad c7 92 00 c5 c8 c6 49 9c e7 7d 07 3a b9 a7 91 87 7e 43 ba cb 12 23 e9 e8 34 13 55 c5 a0 b9 64 55 fb 12 22 59 7f db d3 f6 68 35 01 76 16 d9 35 d3 ca 6c 04 10 c7 a2 92 31 1f 51 a0 a8 38 66 43 05 6a 46 f8 14 d8 91 89 fa 67 40 0f 68 0e 2a 41 0b c8 88 33 1c bf 31 b6 81 ad dd 54 0a d1 e9 83 f2 8c cf d4 e8 30 14 22 ba d1 a2 c1 07 e6 21 a0 e2 60 ef a0 55 b5 ba 29 ad 4c d4 bf 2e 2c 27 3d 07 d3 ae 81 d4 45 60 30 b5 98 b4 04 32 49 11 e8 0c c4 68 2f a6 2c 4a e8 e7 0e 8c 5d f8 88 11 93 98 22 24 9e 9a a1 76 2f 8d db b5 05 ab 6b 13 36 da b8 24 40 90
                                                                                                                                                                                                                Data Ascii: 6:0IlAC>i$bo#*:(RCLG!ma I}:~C#4UdU"Yh5v5l1Q8fCjFg@h*A31T0"!`U)L.,'=E`02Ih/,J]"$v/k6$@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.54975735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC615OUTGET /wp-content/uploads/2020/08/output_0bpj9l-1.gif HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Content-Length: 183356
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:55:08 GMT
                                                                                                                                                                                                                ETag: "66f78c2c-2cc3c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16057INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 00 00 00 00 00 0c 0b 04 0c 0c 0a 13 0e 0a 1e 1b 09 16 14 08 16 13 13 19 16 15 1d 1a 1c 1b 18 17 13 0f 12 21 1d 0b 22 1e 1f 26 18 15 27 23 0d 26 22 1c 36 2f 14 22 1f 20 24 21 21 2d 2a 2b 2a 26 24 34 2c 27 3a 34 27 3a 37 34 3b 38 36 39 36 37 30 2e 31 46 3d 17 42 39 27 47 3a 35 51 3f 3d 4b 45 19 56 4f 1d 4c 44 25 53 4b 28 53 4a 34 65 5c 28 73 51 38 6d 62 28 76 6a 2a 7d 72 2b 6c 63 34 67 60 35 74 6b 37 60 57 1f 3f 3d 42 48 45 46 57 4b 46 59 56 56 56 4f 4e 63 55 4d 67 5a 56 76 5a 48 6c 62 5c 74 64 5b 7d 65 4c 69 66 66 77 6a 66 7c 72 6b 77 71 6b 7b 76 74 6e 6d 75 5d 5c 61 41 3e 41 84 78 2d 85 7a 35 88 6b 57 8a 6d 56 82 74 6d 8a 75 66 95 7b 69 84 7a 74 8b 7c 75 85 7a 77 8a 74 67 8e 81 2f 9a 8c 2c 95 87 28 8c 81 33 9d 8f 34 94 87
                                                                                                                                                                                                                Data Ascii: GIF89a,!"&'#&"6/" $!!-*+*&$4,':4':74;869670.1F=B9'G:5Q?=KEVOLD%SK(SJ4e\(sQ8mb(vj*}r+lc4g`5tk7`W?=BHEFWKFYVVVONcUMgZVvZHlb\td[}eLiffwjf|rkwqk{vtnmu]\aA>Ax-z5kWmVtmuf{izt|uzwtg/,(34
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 2a 44 32 cd 34 0a 57 72 33 dd cd 06 c5 87 d9 24 9f f2 90 44 f1 c1 87 17 d0 50 15 1c 03 53 78 6e 1e 3b 30 61 4a 9e 21 78 01 13 ec 01 2d ec 41 2e 88 94 c7 08 68 4a f1 07 80 5a f2 3e bf 2e 38 70 8d 67 6a 1c 4c 01 08 ed 41 44 06 1b a9 2f 09 1b 36 90 43 c0 ba c7 7a fc c6 db cc fe 86 6d d8 06 c7 a4 06 d4 2a 0d 6a c4 03 36 20 03 43 e8 54 0f db 06 a0 7c 44 a0 48 ef 22 ad 83 79 e5 c9 d0 84 af 99 2e ae 7c 48 c7 6f 9c df 71 8d 83 3b a8 1f 52 6d d4 2c 9f 89 55 46 e0 78 7c 06 59 91 07 f8 4a 46 95 c9 83 48 d8 ef 43 34 b3 e4 5a 57 31 45 f2 f0 22 5f 7d 3c 18 50 e3 e7 4b f5 d2 f2 00 9b 47 34 03 1c 54 81 16 70 42 67 c1 6a 67 b9 db 65 11 a1 04 24 00 1f dc c1 41 55 c1 27 20 a2 34 37 57 95 35 46 ec 0e 28 d0 c2 07 a5 bc e5 83 99 04 20 a7 83 3a 17 29 80 c8 4a c0 aa 9d 37 c0 1f
                                                                                                                                                                                                                Data Ascii: *D24Wr3$DPSxn;0aJ!x-A.hJZ>.8pgjLAD/6Czm*j6 CT|DH"y.|Hoq;Rm,UFx|YJFHC4ZW1E"_}<PKG4TpBgjge$AU' 47W5F( :)J7
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 27 f1 11 4f 2d d1 69 90 86 21 5e 85 54 38 85 50 90 04 44 48 04 37 60 03 37 70 03 fe 43 60 83 36 70 84 36 68 03 c3 6e 03 5c 6e 03 93 66 83 42 28 04 c1 4e 84 36 30 04 35 30 84 c8 2e 84 43 88 04 ce 96 04 51 08 85 50 20 05 53 40 85 8a 16 06 6a 88 10 e1 e1 8b f3 05 8c 16 fc 12 22 8a 0d 5d 3d e0 e1 d4 2d b8 ca d9 28 4d bd 68 52 dc bf 94 52 66 ce 9f 6e 91 39 13 c2 22 d6 c8 39 1b 34 9e a2 a2 56 27 b1 a6 b0 e4 6a 72 61 0d 35 c1 1f 35 b9 9e 39 89 0e a5 39 35 14 73 89 73 84 ee 78 ac dd fe 59 da a2 52 c5 bc 51 d0 b5 f6 3a 7d 0e 0f 70 20 86 61 20 06 62 f8 05 f4 1e 86 21 46 6f 68 20 06 61 40 6f f4 6e 1d 62 08 06 60 20 06 60 78 85 54 58 05 62 40 06 60 18 86 61 88 68 f9 3e 20 f4 3e 20 6c d0 86 03 32 39 6c c8 06 bc 78 86 f9 36 06 61 48 ef fc 96 ef bf 3b 19 6a b0 06 71 98
                                                                                                                                                                                                                Data Ascii: 'O-i!^T8PDH7`7pC`6p6hn\nfB(N6050.CQP S@j"]=-(MhRRfn9"94V'jra55995ssxYRQ:}p a b!Foh a@onb` `xTXb@`ah> > l29lx6aH;jq
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 70 0d b8 92 57 1f 55 0d ab 50 0d c6 a0 0d d5 50 0d dd 20 0e f7 f3 28 83 12 1d 8c e2 2a 2d 22 48 a5 61 10 ef f7 66 b0 23 1c cd 91 24 df f0 48 2e 96 1c 09 98 1c 0a e2 66 b0 d3 20 89 35 13 d6 e2 26 13 94 12 e4 d6 10 d2 33 12 ff 02 74 4a b4 5d 21 21 11 e6 63 69 9e 02 74 91 91 17 ce c3 63 eb e1 1f 19 91 17 c9 c2 3f 18 b1 1e fe 6f 13 28 1e 07 57 3a 73 74 c1 f7 24 0b d7 0e 42 01 6d 8a 82 19 1c b1 70 46 76 24 1d 75 24 3e f1 19 f3 40 68 f1 35 89 63 d2 15 6f 07 5f 27 42 0f f5 00 0f e4 50 04 3c 20 09 a4 68 26 77 21 0e 92 f0 03 3f c0 03 50 d0 04 42 40 02 50 d0 09 d5 90 20 b8 42 0e 59 74 65 d1 a1 35 2e 21 37 e5 62 3d 16 81 25 f0 61 11 8d 22 3d b5 75 17 a8 83 68 05 e2 11 60 31 2e 8e 05 1e c3 d2 5b 51 e2 3e 3e b5 32 4b 81 15 17 c7 1b 08 f1 63 ec a2 0e 0d a8 0e 08 55 5d
                                                                                                                                                                                                                Data Ascii: pWUPP (*-"Haf#$H.f 5&3tJ]!!citc?o(W:st$BmpFv$u$>@h5co_'BP< h&w!?PB@P BYte5.!7b=%a"=uh`1.[Q>>2KcU]
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 0e a8 3a 18 a2 4b 86 43 7e e8 21 1f 48 8e e5 74 83 1e 42 cf 02 d5 44 f5 70 a9 39 8c ca 37 24 f1 c7 20 02 05 a7 43 1e 8c 03 a8 64 fe ad 39 e6 01 9a f0 e4 35 de 04 ae 9c 30 1d ba 81 1a ca 2e f1 24 ee 1e a6 cd 65 ee c1 78 d4 e6 77 6a 02 8c 60 eb df 48 a9 35 5c 8a 0c 6d 22 be 5e 82 ac 2e 48 cb fe 0d 5b 16 10 bd 76 a7 c4 26 e4 91 22 4a 29 02 c4 52 a6 88 cb 16 8f df d2 50 25 1c 62 28 ba 2a 0e ab 82 c3 1e 88 9e 30 a9 ea aa 03 08 05 11 dd f2 a4 0f 2f 83 1e 2e 83 b3 1e 68 36 52 8d 93 58 4e e5 34 30 a7 12 91 e4 5a 4e b7 10 71 12 99 e3 4d 78 cd 1e 6f 2e f7 1a e2 3b a0 29 ba 44 a6 6d c8 e1 1a 6e a2 50 c4 41 1a 5c 41 14 ca ce 25 b2 2c db ae 89 47 5c c2 c9 96 82 7e a4 91 9e 18 05 db c4 ca 77 6a c2 55 a8 25 3d 44 43 ac e2 a3 89 16 e4 df 38 2c 3d 3c ab 78 1e ef 5a 78 07
                                                                                                                                                                                                                Data Ascii: :KC~!HtBDp97$ Cd950.$exwj`H5\m"^.H[v&"J)RP%b(*0/.h6RXN40ZNqMxo.;)DmnPA\A%,G\~wjU%=DC8,=<xZx
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 43 3b 80 02 0f 44 02 49 78 c4 78 ac 43 79 40 c1 0e 94 13 ad d9 5a 74 4d d7 38 00 4a 3a 0c 03 1f e5 44 56 6c 8a 61 20 4f 8a a0 de 44 69 05 4f b0 95 01 a9 0e 35 8e d1 a3 38 10 5f a9 57 91 40 45 aa 54 85 e5 d8 05 de a5 c5 5b c8 c3 42 f4 21 01 62 97 3e 35 05 23 4d 92 01 11 c6 ab c8 06 ee 88 4c cd 49 45 03 d1 07 b4 1c c8 bd 7c 4c 84 a9 97 d0 c9 05 6b 4c 47 00 25 5f a7 d8 e0 a3 c4 09 6b 9c 96 a7 79 0f da 6d 1f 15 09 91 6b 94 43 f6 2c e1 c1 35 d3 85 dd 22 12 42 0e 43 24 13 3c 30 04 14 34 81 36 c8 43 37 1c 82 10 30 c5 fa 78 86 fe 98 47 13 f0 00 90 6d c9 ad bd 87 36 28 57 19 c1 8f 38 5c c3 30 68 dc ef 94 17 a6 78 60 e6 58 99 f0 81 0c ea 21 d6 4f 9c 59 82 20 0c b4 a4 d9 40 9e 45 a1 0c 18 ce 21 8c 5a 68 fe 4c 4f e8 04 43 38 0c 7a 15 45 b0 2c 4d 68 3c 11 d0 20 0a 76
                                                                                                                                                                                                                Data Ascii: C;DIxxCy@ZtM8J:DVla ODiO58_W@ET[B!b>5#MLIE|LkLG%_kymkC,5"BC$<046C70xGm6(W8\0hx`X!OY @E!ZhLOC8zE,Mh< v
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 74 b2 a1 a0 82 03 a2 45 2b 50 50 b0 a8 50 82 a1 45 23 04 c1 75 a9 88 0e 1e 91 f4 98 09 b3 46 d9 33 60 ba 94 7d 44 09 f3 a3 58 72 0a 6f 96 3c 58 71 de cb b2 66 db 1d 7c 09 f7 e0 b8 71 08 c9 b1 24 77 92 a4 bc 83 08 e5 7d bc 38 f2 dd 3b 8c 0c dd d2 6c 37 32 5d ba 76 e9 34 d2 cb b8 6e a3 bb 8c ea dc d1 83 7c 4f 9f 3e 7c f6 f0 71 fe c6 d7 99 9e 3d 7d f5 ee e5 a3 27 0f f3 3d 7a ac e7 d1 53 07 73 dd 3a cc b5 ed 8d ae c7 4f 9f 3d 7b fc 42 d6 b3 07 8f 61 6a 79 f5 e4 c1 93 87 5a 20 cd 91 eb 2a d6 7c 88 70 a4 3b c9 ce 2d 96 53 5d 4e a3 de 9b 17 d9 2d a4 87 d8 6f d8 75 25 6d 5e ef 5b 6e 9c 4b 87 07 61 2a 54 b8 6d 97 9e 31 57 ae 64 61 e3 a6 42 53 07 43 f7 2b c8 61 99 a5 f8 23 8a 10 4f 2c 50 20 41 0f 3c 59 23 0b 3c 04 69 e3 8c 41 9c 51 4f 3d be cc 62 89 25 ba 5e b2 e8
                                                                                                                                                                                                                Data Ascii: tE+PPPE#uF3`}DXro<Xqf|q$w}8;l72]v4n|O>|q=}'=zSs:O={BajyZ *|p;-S]N-ou%m^[nKa*Tm1WdaBSC+a#O,P A<Y#<iAQO=b%^
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 22 5b 63 5c 69 a6 2f 73 e6 c8 9a f1 8d 03 57 ee 9e be 7d a3 f7 99 26 7d 9a 74 3f 7d fc 3a d7 c3 97 f8 5e bb 72 e5 cc 45 33 e7 cd 1b a2 fe 07 4c bc 15 84 17 6e 5b 13 25 da 72 8f 6d 88 e8 86 b4 82 f3 e0 cd 1a c1 83 1a b9 87 e2 d2 41 14 27 ef e2 c5 79 05 cb b5 db d9 4e da 56 18 6b e7 99 97 a7 d1 fb 77 9a 1a 33 ca 5b d0 b2 04 1b 8b 7e e5 81 17 df d2 05 16 77 f2 de d9 f0 59 85 79 c6 68 00 01 0c 55 ec a1 8e 21 4a 55 d1 8b 3a ed 14 02 d5 15 4d 89 73 43 03 35 5c 21 c6 39 c2 84 e5 47 3a e9 b4 d5 92 15 81 cc d6 ce 3b ed a0 d5 d2 5b 13 69 15 e2 29 ee 24 25 17 48 76 fd f2 9d 13 2d 35 70 45 3a f3 dc e3 ce 3c 82 99 37 8e 61 7a 38 e6 18 3d f7 e0 73 24 64 f7 78 04 d2 00 55 e8 a1 19 69 8b d9 b3 d9 3c e3 78 d3 4e 3d f9 f0 b3 65 3f f9 6c a9 4f 3f a4 49 86 4f 3e 99 d9 93 98
                                                                                                                                                                                                                Data Ascii: "[c\i/sW}&}t?}:^rE3Ln[%rmA'yNVkw3[~wYyhU!JU:MsC5\!9G:;[i)$%Hv-5pE:<7az8=s$dxUi<xN=e?lO?IO>
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 09 b7 5c 55 9c ea da b1 5f c9 f4 1d 3b 8d 2e b3 97 74 27 d2 dd cc fc 27 b9 3e b5 5a d5 1e b0 3c a2 e7 9e fc f2 2b 70 2f ea f8 eb c8 2a b8 d6 02 2b 2a a4 b6 e2 aa 3f b8 8a a2 67 ad b4 ee 22 ec ae 7b f2 c2 d0 9d bc 3c ec 2b b0 c4 48 dc 70 30 c1 14 4b 51 b0 7d f2 01 27 99 6d b8 49 07 2b 02 df c2 68 af bd 1a ba 87 c7 bb 46 6a c7 28 e9 d8 1b 67 1c ab c8 19 e7 1b 72 d4 21 e7 9b 6d c4 d9 66 1a 6b be a1 46 1a 69 8e 31 46 18 62 8e a9 e6 9b 6e 8c d9 e6 1b 6b a8 ac e5 20 4e 60 d9 c4 9d 02 e7 89 c9 1d 76 d6 89 2e bb fb f2 93 0e aa ec c2 52 6a ba a6 42 62 49 1e 8c 9e 6a 8a 25 40 c1 a3 8e 3c f1 dc 99 ef 26 ea a2 bb ce 23 86 0a bc 0f ac 43 ef 63 8a 1e a4 e8 01 49 24 20 49 2a 6f 9e 7b 24 c4 b0 c2 b3 2c 2c 4a 2c b8 fe f2 e3 6a ba 4b 93 3a 69 2d 92 ee e2 eb 2e 97 5e 25 c9
                                                                                                                                                                                                                Data Ascii: \U_;.t''>Z<+p/*+*?g"{<+Hp0KQ}'mI+hFj(gr!mfkFi1Fbnk N`v.RjBbIj%@<&#CcI$ I*o{$,,J,jK:i-.^%
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 09 28 00 00 98 01 7d 60 01 06 d8 83 4c 78 02 06 1b 02 13 4a 82 2b a0 05 74 98 22 94 18 87 2d 3c 87 77 10 07 33 e0 82 63 c0 a0 4d 42 87 69 88 02 22 28 02 35 10 13 fc 39 44 b0 f8 09 37 e9 94 00 51 0e c7 f9 94 13 64 a0 ce e3 91 b4 28 bf cd 2a 8b ed 99 87 a0 50 0b c0 54 cc b2 1b 2d c7 60 91 bc a8 0b f2 51 91 ae f1 ba ee e9 1a 78 e0 86 65 30 05 66 c8 06 e4 71 06 b1 f8 ca 76 88 48 6d 28 40 35 99 16 fe d0 86 6c db 86 2b 6c 92 0b 94 09 8d 74 2c 10 99 a4 f4 a2 8d e7 c9 17 74 20 34 d9 98 0a f7 b9 91 b9 14 b6 84 64 af 7d 31 0e a4 1b 44 98 70 aa a7 30 0a 6f 00 86 2d 18 02 56 a0 fe 01 01 d0 49 12 d8 03 9d 03 00 e4 e4 83 1f da 83 7c 40 06 90 79 21 84 98 00 64 c8 07 49 70 88 3d 58 85 b5 1a b0 23 d0 02 6c 60 0e 27 f9 88 77 c8 a0 63 08 cf 00 b3 05 0c 22 90 69 48 02 27 28
                                                                                                                                                                                                                Data Ascii: (}`LxJ+t"-<w3cMBi"(59D7Qd(*PT-`Qxe0fqvHm(@5l+lt,t 4d}1Dp0o-VI|@y!dIp=X#l`'wc"iH'(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.54975635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC616OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 24084
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:10:46 GMT
                                                                                                                                                                                                                ETag: "66f781c6-5e14"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 6b 08 06 00 00 00 77 d1 60 5c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRkw`\tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC8025INData Raw: 5c 90 a4 44 09 5e 7b 29 9a 26 25 27 c5 e8 9e 24 22 25 d9 49 90 5b ac 5e 05 c7 7c 06 99 fe b8 16 c7 5b c1 2b 2a f8 29 f8 49 ff 37 59 68 43 b2 4a 94 4a fa 55 f8 72 39 1a 9f f1 f3 04 0b f3 b1 98 c7 a1 68 6e 23 50 c1 92 42 ab a2 b2 66 1d f3 ba 58 4d 09 8f 9a 24 1d a5 cd 0e 50 4a ca 9b 8b 82 0d ed a3 05 a9 d7 5e 50 e4 b3 fa 9e 0a aa 90 9a e5 73 7d 4b 90 a0 24 2c 13 ef 4a 71 27 7b 16 95 63 d6 d9 66 af a5 2d 57 98 2b be 30 77 12 a6 46 77 c3 ec c4 1e 36 79 33 93 fb 61 62 f8 45 26 ae 5d 9e 46 d6 f7 4f ab 51 8f a6 cd 5b da 05 89 5c 35 3c f6 e8 63 78 6d 29 56 19 49 29 b6 44 5a 46 7d 94 83 dd 87 b2 70 ac 3f 07 69 9c ae 52 8f 80 e6 49 64 d6 52 8f 82 3a 91 28 c0 e8 44 16 e6 fc b4 9b 07 c7 dc ff 79 7f 01 76 1d c8 c0 b1 93 69 74 f1 0b 2c ca 6d b7 ca 30 32 2e c1 93 2f a4
                                                                                                                                                                                                                Data Ascii: \D^{)&%'$"%I[^|[+*)I7YhCJJUr9hn#PBfXM$PJ^Ps}K$,Jq'{cf-W+0wFw6y3abE&]FOQ[\5<cxm)VI)DZF}p?iRIdR:(Dyvit,m02./


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.54974345.61.136.674431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC521OUTGET /web-analyzer.js HTTP/1.1
                                                                                                                                                                                                                Host: pushcg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=604800, public
                                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC5INData Raw: 20 20 20 0d 0a
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.549755157.240.251.94431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC356OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC1850INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                x-fb-content-md5: 3a111a4cdfebb8f9fe6201c86a4197a9
                                                                                                                                                                                                                ETag: "626ca93a99a14d399d356f815577b427"
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                content-md5: OhEaTN/ruPn+YgHIakGXqQ==
                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 15:07:04 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC1INData Raw: 2f
                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC3092INData Raw: 2a 31 37 32 39 36 39 34 38 32 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 35 38 39 38 38 33 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                Data Ascii: *1729694824,,JIT Construction: v1017589883,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.549753184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=92689
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:52 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.549758157.240.251.94431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC593OUTGET /en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e HTTP/1.1
                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: http://bigfoot99.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: http://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                x-fb-content-md5: 8e61e4923e83b6f105a30677c8bac256
                                                                                                                                                                                                                ETag: "04e55c87eaa07ed2ba83bd108ade4821"
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                content-md5: jmHkkj6DtvEFowZ3yLrCVg==
                                                                                                                                                                                                                Expires: Thu, 23 Oct 2025 12:32:09 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC1INData Raw: 2f
                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC15079INData Raw: 2a 31 37 32 39 36 38 36 37 32 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 35 38 39 38 38 33 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                Data Ascii: *1729686729,,JIT Construction: v1017589883,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30 29 29
                                                                                                                                                                                                                Data Ascii: c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0))
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 20 20 20 20 20 20 5f 5f 64 28 22 4a 53 53 44 4b 43 61 6e 76 61 73 50 72 65 66 65 74 63 68 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 78 63 6c 75 64 65 64 41 70 70 49 64 73 22 3a 5b 31 34 34 39 35 39 36 31 35 35 37 36 34 36 36 2c 37 36 38 36 39 31 33 30 33 31 34 39 37 38 36 2c 33 32 30 35 32 38 39 34 31 33 39 33 37 32 33 5d 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 35 30 30 7d 29 3b 5f 5f 64 28 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c
                                                                                                                                                                                                                Data Ascii: ndow!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{}); __d("JSSDKCanvasPrefetcherConfig",[],{"enabled":true,"excludedAppIds":[144959615576466,768691303149786,320528941393723],"sampleRate":500});__d("JSSDKConfig",
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC16384INData Raw: 6e 28 61 29 7b 6b 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 5b 61 5d 7d 7d 29 3b 6b 2e 6d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7c 7c 67 2e 61 6e 64 72 6f 69 64 7c 7c 68 7d 3b 6b 2e 6d 54 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 6e 64 72 6f 69 64 7c 7c 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7d 3b 6b 2e 66 61 63 65 62 6f 6f 6b 49 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6e 61 74 69 76 65 41 70 70 7c 7c 67 2e 6e 61 74 69 76 65 41 6e 64 72 6f 69 64 41 70 70 7d 3b 6b 2e 69 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                Data Ascii: n(a){k[a]=function(){return g[a]}});k.mobile=function(){return g.iphone||g.ipad||g.android||h};k.mTouch=function(){return g.android||g.iphone||g.ipad};k.facebookInAppBrowser=function(){return g.nativeApp||g.nativeAndroidApp};k.inAppBrowser=function(){retu
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC1500INData Raw: 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 29 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 3b 72 65 74 75 72 6e 20 67 28 61 2c 65 2c 66 29 7d 7d 66 2e 63 72 65 61 74 65 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 2c 5b 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 46 65 61 74 75 72 65 46 75 6e 63 74 6f 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: tion(){for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];if(c.length<2)throw new Error("Default value is required");var e=c[0],f=c[1];return g(a,e,f)}}f.create=a}),66);__d("sdk.feature",["JSSDKConfig","sdk.FeatureFunctor"],(function
                                                                                                                                                                                                                2024-10-23 15:00:52 UTC14884INData Raw: 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 3f 63 28 22 73 64 6b 2e 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 22 29 2e 75 6e 67 75 61 72 64 28 61 29 3a 61 7d 76 61 72 20 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 64 29 2c 67 3d 61 2e 61 70 70 6c 79 28 65 2c 66 29 2c 68 2c 69 3d 21 30 3b 69 66 28 67 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 29 3b 68 2e 5f 5f 77 72 61 70 70 65 64 3d 67 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 6b 5d 3b 69 66 28 74 79 70 65 6f 66 20 6c 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 6b 3d 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 63
                                                                                                                                                                                                                Data Ascii: a.toString())?c("sdk.ErrorHandling").unguard(a):a}var f=Array.prototype.slice.call(arguments).map(d),g=a.apply(e,f),h,i=!0;if(g&&typeof g==="object"){h=Object.create(g);h.__wrapped=g;for(var k in g){var l=g[k];if(typeof l!=="function"||k==="constructor")c
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 61 74 63 68 28 2f 5c 77 2b 7c 5c 57 2b 2f 67 29 29 21 3d 6e 75 6c 6c 3f 61 3a 5b 5d 3b 76 61 72 20 62 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 61 5b 62 5d 5d 3d 28 63 5b 61 5b 62 5d 5d 7c 7c 30 29 2b 31 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 5b 62 5d 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 63 5b 61 5d 2c 31 30 29 7d 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 28 62 2d 62 25 33 32 29 2f 33 32 3b 63 5b 64 5b 62 5d 5d 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 33 32
                                                                                                                                                                                                                Data Ascii: atch(/\w+|\W+/g))!=null?a:[];var b,c=Object.create(null);for(b=0;b<a.length;b++)c[a[b]]=(c[a[b]]||0)+1;var d=Object.keys(c);d.sort(function(a,b){return parseInt(c[b],10)-parseInt(c[a],10)});for(b=0;b<d.length;b++){var e=(b-b%32)/32;c[d[b]]=e?e.toString(32
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 29 2c 73 63 72 69 70 74 3a 61 2e 73 63 72 69 70 74 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 55 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 55 2d 33 29 2b 22 2e 2e 2e 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 76 61 72 20 63 3b 63 3d 7b 61 70 70 49 64 3a 59 28 62 2e 61 70 70 49 64 29 2c 63 61 76 61 6c 72 79 5f 6c 69 64 3a 62 2e 63 61 76 61 6c 72 79 5f 6c 69 64 2c 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3a 6e 2e 61 63 63 65 73 73 5f 74 6f 6b 65 6e 2c 61 6e 63 65 73 74 6f 72 5f 68 61 73 68 3a 61 2e 68 61 73 68 2c 62 75 6e 64 6c 65 5f 76 61 72 69 61 6e 74 3a 28 63 3d 62 2e 62 75 6e 64 6c 65 5f 76 61 72 69 61 6e 74 29 21 3d 3d 6e 75 6c 6c 26 26
                                                                                                                                                                                                                Data Ascii: ),script:a.script}})}function ua(a){a=String(a);return a.length>U?a.substring(0,U-3)+"...":a}function va(a,b){var c;c={appId:Y(b.appId),cavalry_lid:b.cavalry_lid,access_token:n.access_token,ancestor_hash:a.hash,bundle_variant:(c=b.bundle_variant)!==null&&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.54976135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC542OUTGET /wp-content/uploads/2022/11/Jeremy-Slack-450x250-update-20241-1.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:53 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 74879
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:44:16 GMT
                                                                                                                                                                                                                ETag: "66f789a0-1247f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 fa 08 06 00 00 00 32 46 47 31 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 08 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                Data Ascii: PNGIHDR2FG1pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 51 4a e2 fb 3e 7d bd 3d f4 da b4 7c 58 5a ae 2d d1 9a 24 89 89 93 36 51 d2 76 49 f5 7e a7 be 62 76 ad 59 14 60 a7 7e 49 d6 92 23 71 54 65 78 dc 72 b1 db 3f 68 0b 7f 1f 31 5b cc cc b7 dd 36 55 8e f4 69 3a e8 74 d6 68 4c 82 18 1b e7 27 ff f6 15 c6 d6 3e ce a2 8b cf a4 da 53 63 eb ee fd f4 4f 1f 64 b1 59 c8 f4 13 db b9 f3 8b ff 0f b3 c2 5e 7e fd f7 de 89 7f fa 22 b4 af 10 d3 75 ea 9b 5c 30 d3 d0 ec 41 a2 56 44 db 93 0c 2e 3b 19 73 70 9c 87 6f fe 0e 6b bf ff 63 de f1 c1 f7 d3 f3 aa 33 f1 87 07 10 d6 60 b7 ec e3 e0 9e 3d 28 2b e8 3f 75 09 62 64 90 c4 0b d0 c6 38 52 c4 c9 9a f6 f4 14 f7 7f ff 2e ea 9b b7 71 e6 2b ce 21 ee f1 69 59 4d ff 60 80 14 06 bf d5 62 7a fb 4e a2 3d 87 51 7d 83 c4 03 1e 13 f5 69 86 97 9e 8c aa 04 d4 77 1d 20 19 9f 26 f0 03 e2 04 7a 4f 99
                                                                                                                                                                                                                Data Ascii: QJ>}=|XZ-$6QvI~bvY`~I#qTexr?h1[6Ui:thL'>ScOdY^~"u\0AVD.;spokc3`=(+?ubd8R.q+!iYM`bzN=Q}iw &zO
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: b1 31 74 d2 a0 16 37 49 92 10 25 2d 9e 76 99 f9 62 5a 50 8b 22 0a d2 32 51 2f d1 db 59 c6 97 0a 4f 48 fc a6 41 aa 06 89 95 18 5c 5c 4b 60 48 92 9a f3 d4 9b 26 46 37 69 d4 1a 34 22 43 50 f4 e9 ee 1f a2 d2 d5 0f b2 88 90 3e d2 2b e0 fb 59 b9 84 70 ae 3b 91 3e f2 22 9b 9b 76 37 f5 71 9b 84 cc e0 65 3b c6 53 7e 8e dd c7 25 82 8c 60 5b e4 2e f2 2c 6c ed f4 9f 36 6b 56 59 90 3e be 5f 22 7f 40 45 ab 4e 09 98 a1 34 b4 9e d4 ec fb cf f5 ec be 32 10 bd aa 45 7b 94 fd b3 41 ee 78 c7 3d 96 e3 8e 36 e6 49 10 fc 0f 20 42 b4 1a 46 67 9b 00 2d 25 24 06 51 ac 70 c9 fb df cd c1 dd bb b8 f5 cb 9f 65 ef be 6d 5c f9 5b 37 b1 ea 0d 17 30 ba eb 05 0e 3c bd 95 7d 7b 5e 40 8f 4f 51 d6 92 ae c1 21 fa d6 ad a5 67 e5 32 86 4e 59 c2 f6 27 1f e7 8e cf ff 03 93 2f ec e4 da f7 ff 36 c3
                                                                                                                                                                                                                Data Ascii: 1t7I%-vbZP"2Q/YOHA\\K`H&F7i4"CP>+Yp;>"v7qe;S~%`[.,l6kVY>_"@EN42E{Ax=6I BFg-%$Qpem\[70<}{^@OQ!g2NY'/6
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 9c 69 33 63 6f 28 69 01 e8 20 33 0c 98 a4 db ca f3 f1 5d 9f ee 17 5f 66 e7 03 0f 31 75 e4 04 7a 3c 4f d2 11 d8 cd 8d 5c f4 be 77 d3 79 cd 95 90 70 70 64 d2 64 d8 d1 50 56 3e c5 52 11 4b 6b a4 d2 24 6c 07 21 25 65 af 8c 63 3b 11 68 94 4a 25 20 f0 78 0e 62 f4 84 98 29 b9 14 7e 0e 33 9b 84 31 77 4a a9 e8 bb d6 9a 52 a9 84 eb ba 11 25 99 48 24 80 d9 8e 25 71 ea b4 12 90 2a 41 6f f6 f8 e8 59 8e 2f e1 e7 70 df 90 fe 0c ab 69 d8 b6 4d 2a 95 3a 45 03 ad d4 2e 7f d3 fe 6b 9b 31 fb 58 a6 c8 2c b6 51 0b 02 4f 73 25 3c 6c 44 e8 d3 66 68 7d 21 cd 7c 56 a1 09 c0 00 97 16 41 a2 c5 30 bb 94 d6 a6 d2 bc f4 f1 85 51 e2 6c db 8e 9c c5 64 c0 ec 08 84 d1 c6 42 b6 47 1b 7f 79 19 2a 7e 61 4d d0 c0 ae 6f 85 72 47 98 77 c8 11 41 54 b2 10 08 db b0 56 16 26 37 b0 10 02 a1 04 ca 36
                                                                                                                                                                                                                Data Ascii: i3co(i 3]_f1uz<O\wyppddPV>RKk$l!%ec;hJ% xb)~31wJR%H$%q*AoY/piM*:E.k1X,QOs%<lDfh}!|VA0QldBGy*~aMorGwATV&76
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC9669INData Raw: 5b da d2 96 7f 6b 32 6f 20 54 de 9d 42 a1 40 b9 5c f2 2a ab 8b 46 61 d5 80 7a a1 33 20 14 c1 42 08 0c 61 20 0d 19 e4 bf b4 1d 07 d3 71 30 84 81 61 1a fe 7e 8d ea e9 ca ac a9 fb 0a 5b 99 42 c3 3e c2 a6 a0 fd 16 be 43 5d 5a f9 16 c3 32 57 1c d7 5c 1a a6 be 48 50 99 75 f4 52 26 d1 68 04 c7 96 3e 9b 56 82 1f a3 19 00 51 18 7c 84 40 88 08 75 cb a6 2c 21 6d 46 b1 2d 1b e1 41 28 71 5f 3b b4 6d 8b fc c4 24 dd bd bd 38 22 42 34 1a 21 99 88 53 2c ea 49 cd 45 c3 7e 2d 95 b9 93 26 ed 2f fc 2e 7c f5 a6 69 e2 3a 60 db d2 8f 2f f4 40 5d 48 d7 f7 05 ca c6 41 ea ad fe 58 b4 6d a2 6d 69 4b 5b fe 8d c8 02 2a d4 0b a4 84 62 b1 48 ad 56 03 fc 79 d4 d5 fd 6a 0d 5f 90 a7 04 78 ff 2b 7f a0 69 fa c4 10 3c 00 b0 1d 07 c3 34 89 88 88 57 18 56 80 2b fd 20 5b dd 4c a7 01 a1 1e 2e d1
                                                                                                                                                                                                                Data Ascii: [k2o TB@\*Faz3 Ba q0a~[B>C]Z2W\HPuR&h>VQ|@u,!mF-A(q_;m$8"B4!S,IE~-&/.|i:`/@]HAXmmiK[*bHVyj_x+i<4WV+ [L.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.54974935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC812OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:53 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 554
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-22a"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC554INData Raw: 2f 2a 20 66 61 6c 6c 62 61 63 6b 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6c 55 68 52 71 36 74 7a 5a 63 6c 51 45 4a 2d 56 64 67 2d 49 75 69 61 44 73 4e 63 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 27 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                                                                                                Data Ascii: /* fallback */@font-face { font-family: 'Material Icons'; font-style: normal; font-weight: 400; src: url(../fonts/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');}.material-icons { font-family: 'Material Icons'; font-weight:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.54976235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC528OUTGET /wp-content/uploads/2020/08/Listen-Live-2-UPDATED.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:53 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 115262
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:40:11 GMT
                                                                                                                                                                                                                ETag: "66f788ab-1c23e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 06 00 00 00 1b 6d 7a f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 7c bd 7b b0 ae d9 71 d6 f7 eb 5e ef f7 ed 7d ce cc 9c 19 dd 66 46 d2 c8 ba 20 c9 b6 8c 1d 22 d9 c1 28 0e 96 4d 05 13 5c 06 92 32 84 4a 0a e7 f2 17 55 24 7f b8 8a 54 2a 17 8a 54 91 aa 54 25 c5 2d 15 a0 42 12 02 81 90 4a 5c 71 20 d8 98 84 bb e5 24 d8 20 1b c9 12 92 6c 49 1e c9 92 66 a4 99 91 e6 7a ce d9 fb 7b 57 77 fe e8 a7 d7 b7 0f 72 71 5c f2 9c b3 f7 77 79 df b5 7a 75 3f fd f4 d3 fd da 7f f8 c3 7f 38 8d 64 90 98 41 64 72 4a 63 67 00 4e 92 6c 0e 64 60 66 6c 06 58 32 22 81 24 2d f1 9c 78 26 96 89 59 70 81 af df cf 4c 1c 18 04 07
                                                                                                                                                                                                                Data Ascii: PNGIHDR,mzsRGBpHYs+ IDATx|{q^}fF "(M\2JU$T*TT%-BJ\q $ lIfz{Wwrq\wyzu?8dAdrJcgNld`flX2"$-x&YpL
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: e6 7a ae 61 eb 9a 5a ee 91 0a 10 df f0 47 65 7f 16 aa d0 fc 5e 3f 3b 8c 69 7a 26 68 94 c4 63 cb 9d a1 a1 02 5b 54 81 a9 24 59 42 49 4d 8a 79 3f c7 26 15 2a 2a a4 d4 83 2f a0 27 0b 9b 68 a2 6e 61 ca 85 f0 8a 95 73 3f 13 eb 28 05 ec 16 9e 33 12 a6 3b be 40 03 10 22 0a 19 db a1 78 2e f7 1a 3d 93 72 ba 19 8d 29 c1 67 cd fd 37 eb 47 df c9 62 33 96 73 9b 4a 67 b7 61 53 82 f8 7a da c6 95 c1 fd 84 93 ee bb 45 81 50 1a 0e 07 46 94 b8 6f 27 56 65 28 12 a6 89 7f 88 f3 12 cd 1c 0c db 4b 85 3b a3 3e 5b 8b b4 cb 03 a7 d0 da 71 73 0e 31 6b 91 30 e6 bd 7b 5c 5b b2 b1 c1 c5 09 8e 9f 61 3f be c0 bd 79 4d e6 4e e4 89 cc d2 89 bd f4 e2 e7 79 d7 db 7f 13 ef 78 e7 3b f9 d4 27 3f f1 4f 79 a6 1b de a9 e3 69 56 8a 70 ff fe 7d be e9 ed ef e0 87 7e e8 87 f8 33 7f fa 4f ff 1a e9 c5
                                                                                                                                                                                                                Data Ascii: zaZGe^?;iz&hc[T$YBIMy?&**/'hnas?(3;@"x.=r)g7Gb3sJgaSzEPFo'Ve(K;>[qs1k0{\[a?yMNyx;'?OyiVp}~3O
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 4c 2d d6 2c 25 06 58 ec 4a c9 f7 8a eb da dc 72 63 5b 16 73 92 4e c8 be 03 15 65 09 cd a6 a1 5b 0a 1e d2 e9 66 2e bb d8 b3 f6 e2 42 84 ad 1a 40 a4 c4 48 38 2b 78 8b f7 2d 4e 9d 7c 91 fb bf f1 fb c4 14 99 9f 3b 29 1b df 59 42 77 96 aa 5c d4 b2 2c f5 4a 00 65 09 a9 0f 4f 9d 45 ca f5 a6 1c a9 ca 79 cc 59 25 4c ce a5 70 7f 8c 4e 89 21 93 62 d0 70 a5 65 4a ce bd 81 b8 de 3b c6 27 5e 24 84 2e 8d 66 93 4e 77 9e e9 e9 83 0c f5 6f c0 e6 80 09 5d 52 59 09 a1 2f 04 5c 0e 0a de ca 61 d6 a8 15 0c 4e b0 c2 94 13 3d 6b 51 6b b5 ab 24 d8 88 4c 18 d6 ac 53 2f d8 ea 68 2f 5f 03 ca c6 e8 ac 45 1d 6c 60 1d 96 4a 84 be 59 a7 f9 54 99 64 13 85 6b e2 ad a7 70 0e 72 49 8e 81 2a 25 11 50 6b 60 f0 d6 e0 bc 0a 70 5d 16 c6 b9 98 b7 91 a3 15 7f 7f 65 75 cb 56 cd bd 8d 4c 8d 1a 99 1a
                                                                                                                                                                                                                Data Ascii: L-,%XJrc[sNe[f.B@H8+x-N|;)YBw\,JeOEyY%LpN!bpeJ;'^$.fNwo]RY/\aN=kQk$LS/h/_El`JYTdkprI*%Pk`p]euVL
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: e0 25 f8 24 c2 b7 32 8a aa 52 44 65 24 48 a7 e6 90 21 62 55 c4 8a 3f 2f 90 b2 be 98 8c 68 a3 f8 03 28 82 5c 6f 0f 51 79 82 92 3b 39 51 dd 30 a9 79 20 8b a7 11 dd 2c 51 7e 97 4a 2d 99 6e f8 ca 63 95 52 6b ad dc fa c9 4e a0 41 0d 82 ca 45 56 69 a6 49 a2 87 1b 8c ab a4 ec 2b e1 30 6a 5d 44 88 3a a4 99 28 12 d6 25 d8 57 dd b2 17 0d 70 2d a0 6a 20 81 ed 72 40 83 a0 92 f0 8c 98 4a d5 58 cf ad 19 43 cc 0c ce 14 74 b9 ce c2 d2 1b cc f7 de 60 b5 ea 48 79 53 cc 31 33 b3 25 69 71 d7 c2 fc 75 24 5a 0b 5a 83 8a 71 d3 52 71 63 b0 52 4a 8c 4f 27 27 a6 f8 a9 9f fe 61 86 ed cb 1c 3b f6 75 9a cd 51 54 d4 0c 65 a3 5c bc fe 75 54 ab c7 16 b7 87 99 6a 37 be 1c c5 bb 8e f8 02 06 31 a3 54 3a 95 de 21 a6 2b 2d 17 d0 07 59 9e c5 01 45 0d 24 7e 54 2a 8d 49 e5 46 a8 ed d7 59 2b b3
                                                                                                                                                                                                                Data Ascii: %$2RDe$H!bU?/h(\oQy;9Q0y ,Q~J-ncRkNAEViI+0j]D:(%Wp-j r@JXCt`HyS13%iqu$ZZqRqcRJO''a;uQTe\uTj71T:!+-YE$~T*IFY+
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: dd 2a e5 37 07 53 a6 e5 a5 9d cc 15 8c a7 d6 4c 5b 41 b8 bc d4 4f d9 d9 9c c4 7e c0 f3 8d 1a 73 ad 99 82 16 e0 89 8d c2 c2 ac a0 18 0e c8 83 ac 6c 65 78 f2 7a 0c fd e9 ac 8b 0e bb 22 35 55 bd 12 6b 29 d6 1e 5d 58 35 a5 24 b0 1a 3e 6b f4 ed 21 79 75 5c b0 00 2a c9 3b ac b0 84 ba 69 29 5b 91 55 28 86 ad bb 07 d9 d6 2f 15 7e f2 aa 98 ac 87 7a 3f 35 6c dd b8 d5 39 2b 7f a4 13 e0 ae ee c9 3a 49 7b 8b b3 a4 4a 26 84 be 1f 05 be 97 17 c3 3a 7f b5 3e d6 ff 56 cd 19 a3 22 8c 16 95 d7 75 9c 1a 75 5b 9b ba d6 d0 d9 09 33 c8 ca 7e ac 21 d2 a6 a6 7b 88 4a 50 25 04 40 de 99 ce de 2a 34 2c fc a3 82 d5 3a 1d 45 81 a0 a4 07 e2 ad b5 ae 9f 97 4b 05 84 8b 84 1a 33 98 c7 94 2b 67 54 d2 92 c5 d3 81 72 65 d8 18 a3 8c da 58 dc a8 02 dd ab 54 89 54 b6 d8 6c 95 0d ad 72 85 ba 73
                                                                                                                                                                                                                Data Ascii: *7SL[AO~slexz"5Uk)]X5$>k!yu\*;i)[U(/~z?5l9+:I{J&:>V"uu[3~!{JP%@*4,:EK3+gTreXTTlrs
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: ff 36 fe a3 3f f6 fb 14 b0 44 21 94 0e cf 24 79 5c 35 e0 f2 bb 4a 19 24 36 e4 dd b2 95 d4 d1 d5 d9 41 07 5a a5 6e ad ef ea ed 5d 25 be 25 4c dc 6d a1 f9 b0 56 c6 ec 34 cf 78 f0 46 14 72 ad 6d ab d2 93 a4 f8 7b a1 8e 82 02 a4 d0 e8 d0 19 2b a8 45 7b b0 aa 9e 1d ce 0c 0c b6 d0 2f 14 cf 43 60 4b fa 82 5a c5 dc 81 c5 4c fc 67 1f 18 3a 68 a5 33 17 3a 7a 7e 67 cd ed 0a 9d 3d 71 9d 4d 6b 73 4c 1b 30 8d 5e 68 b3 35 e0 c6 b5 d5 b6 e8 cd f1 55 d3 4b a1 d4 bd b0 7f 47 0a e5 8d 41 bd 15 85 c9 34 48 58 c5 11 65 a4 61 18 43 2a 0d 21 5e da 40 f9 d3 44 3f a0 ea a5 92 0d a0 04 2c 7a 27 28 d4 5c f0 05 42 b6 42 34 ed 63 de 0b 9e 41 aa 4f a8 5e 3b d7 1f bb 2e 0c e0 82 34 2e 0c fe 67 bd f8 ad d3 e3 87 51 9f d5 79 2e c7 0a 91 0c 1f e0 30 4c b5 0c b9 74 42 c6 ef 53 3d 48 a9 59
                                                                                                                                                                                                                Data Ascii: 6?D!$y\5J$6AZn]%%LmV4xFrm{+E{/C`KZLg:h3:z~g=qMksL0^h5UKGA4HXeaC*!^@D?,z'(\BB4cAO^;.4.gQy.0LtBS=HY
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 72 99 58 76 35 db c9 78 cd f3 8e f2 4f 5f 7d 33 77 5d bf 97 ac a1 e9 5d dc 60 64 15 8f ac 0f e9 8f 72 14 9e c1 a0 e0 59 ad 36 dd 29 cd d6 c5 1e e5 60 88 37 8e cd f3 6b 64 9d 69 7c 92 82 b7 2c 36 3c cd a6 a6 1c e4 b8 04 28 3d 66 5c e0 8a 1c dd d4 e4 83 31 1b 27 57 68 34 33 bc 86 46 27 c3 0e 86 64 dd 16 49 2b 41 a3 b8 fb c1 73 3c 75 b9 57 6d a3 cf b9 66 99 9f 78 c5 0d 5c b5 38 c5 a9 cb 03 d6 7b e3 7a 73 20 61 ba 95 f0 cd 37 ef 61 a9 d3 e6 c1 b3 6b 9c 59 eb 63 bd 63 ff 42 97 9b 0f 2e 30 d5 50 75 b0 d7 79 d9 14 83 7b a8 22 19 37 ee 72 de 4f fc 1f b2 34 61 7b 73 5b 36 e7 10 44 96 dd c1 81 75 8c f2 92 4f 9d 58 e5 3f 7c e0 11 1e b9 b0 89 0d 1b e2 9e d9 16 77 1e 98 e3 1b 8f 1f e0 1b 0f cd f1 b1 d3 eb e4 a5 a8 73 1a eb b9 ed e0 02 d7 ef 9d 93 0d d2 a9 4a b0 40 aa
                                                                                                                                                                                                                Data Ascii: rXv5xO_}3w]]`drY6)`7kdi|,6<(=f\1'Wh43F'dI+As<uWmfx\8{zs a7akYccB.0Puy{"7rO4a{s[6DuOX?|wsJ@
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC901INData Raw: 5c 29 99 4c e6 a8 9f 85 44 e1 ee 28 8f 32 ff af 52 2a 95 92 91 91 11 49 a7 d3 47 f5 dc f0 f0 b0 0c 0f 0f 1f 36 5f 26 93 91 e5 cb 97 77 85 cd fb f7 d3 e0 e0 e0 11 d5 35 38 38 28 7d 7d 7d 0b de 73 5d 57 56 ac 58 71 54 f4 1f 8a f6 9e 9e 9e 43 9e be fe a6 d2 d1 b4 fb 70 69 fd fa f5 62 ad 95 c7 1e 7b 6c c1 fb 4a 29 59 ba 74 a9 f8 be 7f c8 77 df 39 44 f8 df 4e 03 03 03 f3 0e 74 16 4a 85 42 e1 a8 c7 65 27 39 8e 23 2b 57 ae 94 de de de df 18 cd bf ee 5c 59 28 f5 f5 f5 1d b2 ef 7b 7a 7a 64 e5 ca 95 07 cd 99 23 48 ff fb 2f 72 31 2d a6 c3 a5 f5 eb d7 cb 0d 37 dc d0 55 eb b8 f4 d2 4b 7f eb 34 2d a6 df 89 f4 5b 27 60 31 2d a6 83 d2 e6 cd 9b 45 44 a4 d9 6c ca 47 3f fa d1 df 3a 3d 8b e9 77 23 2d 06 a1 58 c4 ef 24 1c c7 61 78 78 98 52 a9 44 1c c7 bf 6d 72 16 f1 3b 82 45
                                                                                                                                                                                                                Data Ascii: \)LD(2R*IG6_&w588(}}}s]WVXqTCpib{lJ)Ytw9DNtJBe'9#+W\Y({zzd#H/r1-7UK4-['`1-EDlG?:=w#-X$axxRDmr;E


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.54976335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC527OUTGET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:53 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 59808
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:58:40 GMT
                                                                                                                                                                                                                ETag: "66f78d00-e9a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16058INData Raw: 52 49 46 46 98 e9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 4a 01 00 ed 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X0JICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 5a 34 eb a6 09 85 fd d9 4d cd f0 29 d6 ad 6d df 7d f8 b2 72 e5 f5 83 ba 07 17 63 3c 34 87 0b 05 a5 8b 40 93 20 f4 fd 80 11 43 53 6d 08 84 99 20 9b 23 58 90 81 80 11 ab cd 71 ca 19 dc dc f0 29 c6 6d 22 a3 52 05 02 79 b8 e0 de 4f cf 7a ec 21 1b a9 41 60 53 62 7b 66 af 78 d7 f0 ab 7f f2 6d 2d cb ac 41 76 03 a0 48 a9 23 6c 2d de 3c fa e4 76 f7 a7 b7 4f be 33 c4 12 f4 61 1c b8 d4 d2 52 29 60 b5 10 dd 04 96 17 d6 4b ae 6f 28 41 20 42 13 e1 84 33 87 d3 ff f2 bf 7e e6 2b 8d d9 a9 eb d0 4c 25 cb 20 1b 86 25 84 00 b0 35 2d 2e db 49 ef b9 6a 8a 3e 50 92 2a 62 30 c2 aa e8 c8 4d a0 5a 56 bb d9 b9 e9 f4 47 6e 5b c7 df c4 f9 df e4 05 a3 b2 5f 7b 36 db 95 c7 db ab ee 7e 7a ed 6f ff c3 f3 80 50 82 12 2c 8e d0 f7 b2 ef 7c 79 e2 0b 76 cb 97 71 f5 5b 9f b2 4b cd f2 a6 8a 0a
                                                                                                                                                                                                                Data Ascii: Z4M)m}rc<4@ CSm #Xq)m"RyOz!A`Sb{fxm-AvH#l-<vO3aR)`Ko(A B3~+L% %5-.Ij>P*b0MZVGn[_{6~zoP,|yvq[K
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 18 4c ec a4 22 2b 17 27 de 75 8d 9d f3 53 6f 0e 5c 1d 22 13 b4 a9 34 6b ba bf cc c0 c2 f8 f3 2d 8f fa eb d4 f7 30 83 ff 52 ae 9f cc 65 57 a5 a0 83 be f7 53 32 41 0a 30 38 34 6b e3 18 dd f8 51 0c 00 14 29 40 22 49 da 9c eb 74 e3 c2 48 02 04 10 61 00 08 02 20 56 aa a7 aa e1 10 43 41 e1 41 4f 9b 67 83 72 53 1d 56 a1 31 46 c9 9d 03 f5 e5 c3 3b 7f 7b d7 0d 87 cf 5f 32 dd b0 33 ec b6 61 6d 2c 27 1e 94 bb 3e bb dd f7 94 dd ed 9c 6d d6 c3 76 7f c0 b6 48 66 96 5a 07 42 da 83 b6 dd 3d 3c fa 79 3b e5 b1 e5 83 77 25 21 c3 4e 50 5d 2e 18 a8 2f a0 4a d9 15 07 b7 60 19 ce fb ea b2 e1 21 65 03 c4 69 de d9 58 d4 22 27 b9 a3 c9 72 56 5c 1e ee fb 6a 7a d8 a3 5f fe fb 23 41 ed 87 55 c4 59 08 c0 12 08 bd 31 c1 ab 81 fb cb ed 2f c0 92 70 43 6d cc 4b 90 95 5f 02 86 71 a8 94 01
                                                                                                                                                                                                                Data Ascii: L"+'uSo\"4k-0ReWS2A084kQ)@"ItHa VCAAOgrSV1F;{_23am,'>mvHfZB=<y;w%!NP]./J`!eiX"'rV\jz_#AUY1/pCmK_q
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC10982INData Raw: e5 a4 c3 10 09 65 11 00 58 21 b2 c9 00 43 41 36 04 30 47 10 06 52 26 e1 96 9e 07 61 92 28 81 05 44 18 40 69 01 12 34 86 00 32 0b b6 65 48 93 08 c3 88 30 23 21 34 d5 2c 01 60 b3 20 21 0c 47 90 cd 92 48 b3 82 6c 00 00 6e 00 d9 10 2c 89 6a 96 d8 26 10 86 84 c1 06 96 e7 a8 34 52 4a 37 d8 c2 00 4b 85 f2 00 8f b2 80 01 40 94 26 37 10 80 31 59 51 21 ab 59 22 5c 23 6a 60 c9 82 90 b4 59 cd 8a 90 33 4b 4a a0 30 64 01 a2 9c 70 a2 f5 22 61 40 9a 40 39 21 17 20 23 12 4e 49 08 10 b2 9c 90 25 01 22 51 e2 9c 26 64 35 a9 f7 b2 37 91 18 a0 24 79 f4 6c 88 00 a0 48 08 00 0b 14 04 a1 4b b2 a4 df 66 39 b1 f4 72 06 96 13 bd 99 4b fe 75 d4 4a 19 8e 43 0e 82 1a 57 a8 8b 00 40 88 22 40 01 91 32 60 39 e1 0c 5c 80 7a c8 68 96 03 b0 ae b8 42 2c 00 70 1f 89 d2 65 ff 92 27 d7 79 19 3b
                                                                                                                                                                                                                Data Ascii: eX!CA60GR&a(D@i42eH0#!4,` !GHln,j&4RJ7K@&71YQ!Y"\#j`Y3KJ0dp"a@@9! #NI%"Q&d57$ylHKf9rKuJCW@"@2`9\zhB,pe'y;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.54976566.220.9.434431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC418OUTGET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1
                                                                                                                                                                                                                Host: cameraftpapi.drivehq.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Last-Modified: Wed, 23 Oct 2024 14:21:56 GMT
                                                                                                                                                                                                                ETag: 638652649164600000
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                LiveHost: 67.43.214.210
                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:53 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 105537
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC15986INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: be d4 6e 8b 08 d0 ed 53 24 8f d0 64 f0 32 dd cf e3 5a 3e 20 f0 66 bd e1 db 24 bb d6 2c 3e cd 6e f2 08 83 f9 d1 be 58 82 40 c2 b1 3d 14 fe 55 d7 c1 f1 37 41 82 68 e6 83 c0 5a 5c 53 46 c1 d1 d1 e3 56 56 07 20 82 22 e0 e6 a8 fc 41 f8 8f ff 00 09 86 8b 0d 87 f6 57 d8 fc bb 85 9f cc fb 47 99 9c 2b 2e 31 b4 7f 7b af b5 17 7d 85 a1 ea be 2a ba 87 c7 9f 0f 35 58 fc 28 ff 00 6f 76 92 38 80 c1 8b 2c af 1b 91 f3 ed fe 1e 6b c7 7c 01 e1 7d 62 e7 c6 70 79 36 7b bf b2 2f e1 fb 6f ef 50 79 5b 64 e7 a9 f9 be e3 7d dc f4 ac ff 00 04 f8 b6 f3 c2 da 9d bc f1 bd c4 d6 48 ce f2 59 2d c3 47 1c ac 50 ae 48 e4 64 70 7a 1f ba 2b b1 b9 f8 b3 6d f6 3d 4e 3d 37 c3 51 69 d7 77 f1 ba bd dd bd c8 57 de 43 61 c9 11 82 48 2c 4f 5c e7 bd 4a 4e 3a 21 dd 33 6b e3 d6 bd a6 dc 69 71 e8 b0 dc
                                                                                                                                                                                                                Data Ascii: nS$d2Z> f$,>nX@=U7AhZ\SFVV "AWG+.1{}*5X(ov8,k|}bpy6{/oPy[d}HY-GPHdpz+m=N=7QiwWCaH,O\JN:!3kiq
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: c1 1d 7d aa 84 ce 4a c0 32 46 03 9c b6 d1 9c fa d5 cc 66 aa e9 8c 65 b3 b7 77 6f 99 a1 57 27 1d 4e da b4 18 e4 fc c6 98 17 b4 fb 69 d6 44 b8 6f dc c2 a7 26 49 3e 51 8f c7 ad 55 21 04 8f e5 e7 cb dc 76 e7 8e 33 c5 46 cc 58 8d cc 4f b9 39 a7 03 40 83 14 a4 62 81 4b 9a 00 4a 5e d4 84 52 81 93 81 40 12 28 c8 e0 67 d7 34 b1 24 92 ee 28 81 b6 29 63 c8 5e 07 d7 ad 20 84 ef db 23 18 c1 e0 b3 67 02 a4 9e 5d d7 01 a6 58 e5 2b 80 e3 39 56 20 63 3f ca b3 63 1d 6a f3 5b de 43 79 67 2b 5b 5d c2 77 47 2c 6d 82 3d bd c7 b5 6a 5d 9d 13 58 86 3b 99 b5 0f ec 9d 6e 4e 67 02 ce 56 82 56 ef b8 00 42 9f f6 94 e0 fa 56 3c 4a bf c3 9d d4 f0 01 18 6c 63 6e 29 a6 26 89 f5 8d 1e f3 47 91 52 ea 7b 19 b7 e0 a8 86 46 0c 54 8c 86 da ca 0e 0e 3a 8c d4 4c 08 f2 72 b0 01 b0 30 68 91 94 b6
                                                                                                                                                                                                                Data Ascii: }J2FfewoW'NiDo&I>QU!v3FXO9@bKJ^R@(g4$()c^ #g]X+9V c?cj[Cyg+[]wG,m=j]X;nNgVVBV<Jlcn)&GR{FT:Lr0h
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 65 c3 b3 47 83 cf 7e b5 12 dc 3e 62 2b 1a b6 de e7 a1 a2 e9 8e 0b 12 a7 27 80 b5 16 02 48 95 51 95 a4 53 b4 74 29 8a 9e 52 b3 af 9b 1e 7e 5e a1 87 eb 54 e1 8a 5b 83 80 51 40 fe f3 60 d5 ce 23 53 13 a7 5f e2 07 83 43 19 1d da e6 dd 4b 00 76 9a 4b 7c 02 c1 b7 e5 80 e9 4e 8d 98 ee 59 13 80 70 c0 f7 a9 e4 54 65 32 44 b8 6f 4e d9 a0 07 08 dc 41 f3 28 00 9e 17 76 4d 42 87 07 82 17 af 5a 8a 2d a1 97 3b 95 c7 6c 0c 66 9d 1f ca b9 2a 32 df e3 4c 07 5c 6e 36 f1 4a 92 32 49 13 82 b2 27 0c a4 72 08 3f 5a 9e ed e7 92 fa ee 7b c7 12 5c dc 4a d3 c8 e0 83 bd 9f e6 27 8f ad 25 b8 2f 14 91 60 7c c8 db 46 3a 9c 71 fa d4 76 11 b5 c4 a2 d3 74 71 c8 06 63 49 3e 50 e7 fb 80 f4 04 f6 cf d2 a9 3b ab 12 d5 9d c6 c8 7f 76 eb 80 72 a7 8d b5 1c 13 c6 81 09 99 e3 38 c1 da a0 fe 79 1f
                                                                                                                                                                                                                Data Ascii: eG~>b+'HQSt)R~^T[Q@`#S_CKvK|NYpTe2DoNA(vMBZ-;lf*2L\n6J2I'r?Z{\J'%/`|F:qvtqcI>P;vr8y
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 54 20 64 01 9f af 14 d0 64 77 c6 70 ad c1 27 38 a8 19 14 8c ce 58 b7 24 53 16 56 01 82 74 61 83 91 9a 7c f0 48 81 0b 8c 2b 74 60 78 35 1c 52 6d 8e 45 23 ef 63 9f a5 58 89 11 d9 43 30 38 1c 64 7a d5 80 11 52 36 94 ee dc 32 76 63 2b f9 d5 68 13 79 24 91 f8 d5 c2 14 2a 85 3b f8 eb eb 4a e0 55 77 dc 3a 73 4f 89 5f cb 2c 48 eb f8 d2 12 77 61 73 f4 a7 95 65 54 dc 46 71 d2 81 89 82 06 7a 13 4e 42 30 79 01 87 7a 89 f9 e0 53 97 03 15 62 26 91 89 db 90 bb bf bc bd e9 33 81 b8 28 2a 7d 89 c1 a8 b8 07 39 24 52 16 01 59 86 72 a3 3c 50 0c 7c 6c 41 dc 0e 7d 8d 0c db 72 07 4e c6 9b d1 72 3f 3a 72 af 99 8f f6 7a fd 28 01 58 83 1b 17 50 d2 36 30 c4 f4 a4 53 b4 90 71 4d 79 56 45 5c 28 07 a1 23 bd 34 1c ae 7d 79 a4 04 d8 05 71 c0 60 3a d3 b6 e0 84 4c bb 90 0f cb db da a2 4f
                                                                                                                                                                                                                Data Ascii: T ddwp'8X$SVta|H+t`x5RmE#cXC08dzR62vc+hy$*;JUw:sO_,HwaseTFqzNB0yzSb&3(*}9$RYr<P|lA}rNr?:rz(XP60SqMyVE\(#4}yq`:LO
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC16384INData Raw: 91 dc 55 f5 71 72 a8 b0 5b 49 13 a8 da cc 50 28 6e ff 00 9f 35 94 af 72 91 98 f6 db 9f 03 86 eb 80 29 b8 6f 2f 66 3e 86 b5 7c 8c c9 b4 e7 7b 01 81 eb 9a ab 73 6e f1 18 03 46 e3 7c 9b 47 1f 78 e3 a0 34 d3 13 45 00 0a 37 26 9c a4 ab ef 23 72 1e b4 fb af bd 82 08 6f 7a 74 27 6c 43 77 0a dc d5 8a c2 c0 43 07 61 df 8a 24 c7 96 03 71 93 fa d2 a6 36 66 99 70 78 45 27 19 cf e1 54 48 c7 e3 1c 52 88 56 e2 29 22 91 77 23 ae 08 cd 39 48 c6 08 04 01 4c 0f b5 f2 38 e7 a0 a4 9d 98 58 ec ac e4 3e 30 f0 5b e9 d7 12 2a ea da 74 8d 71 e6 49 37 93 12 32 9d f2 dd 4a c3 92 19 5d 62 03 dc fe 1c 64 33 ad cd b2 4a 88 10 b0 f9 93 39 da 7b 8f a8 35 73 4e d5 3f b1 35 58 35 2f 2d 67 b7 4c 7d a6 03 d2 44 04 38 07 d7 0e a8 7f 0a d2 f1 ee 9e 74 dd 55 35 35 ba 6b 9b 3d 4e 76 86 4b 99 24
                                                                                                                                                                                                                Data Ascii: Uqr[IP(n5r)o/f>|{snF|Gx4E7&#rozt'lCwCa$q6fpxE'THRV)"w#9HL8X>0[*tqI72J]bd3J9{5sN?5X5/-gL}D8tU55k=NvK$
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC7631INData Raw: 5a 7c 8c 4e 68 8e 12 0b 2a 82 07 53 93 f4 35 34 73 34 45 51 49 28 cd b8 8f af 06 91 1f 47 19 ca 6a c3 dc 4b 11 c7 fe 3b 4f 2f a1 f0 47 f6 f2 91 dc 3c 27 ff 00 65 a1 c5 93 ce 8a ed 21 c3 86 3c 82 01 a7 c8 e4 46 10 3e 38 c9 c0 23 b6 31 4f db e1 f2 c4 99 7c 42 b9 ec 04 07 1f a5 4e 87 c3 b9 1b e6 f1 00 51 f7 76 ac 24 fe 3c 53 51 60 e6 67 29 6d 85 70 76 f7 c1 e2 9d 26 7c bc 0c 05 61 96 07 bf a5 68 01 e1 b5 2d 8b df 12 0d df f4 ef 01 c5 06 0f 0e 37 fc c4 fc 42 3e b6 d0 9a a4 99 37 31 8a 8c e0 fe 42 a5 3c 10 79 18 18 1c 56 9b 5b 78 79 50 e3 54 d7 5b d3 fd 12 2c ff 00 3a 4f b2 78 7d b0 df da da e2 fb 1b 38 8e 3f 5a 7c a2 b9 9c 4a 85 6d a3 83 cf 5c d5 63 5b bf 63 f0 f1 39 3a be b4 33 d7 fd 0e 3c 7f 3a 8d ec 3c 3e ff 00 f3 19 d6 17 fe dc 63 ff 00 1a 39 42 e6 48 85
                                                                                                                                                                                                                Data Ascii: Z|Nh*S54s4EQI(GjK;O/G<'e!<F>8#1O|BNQv$<SQ`g)mpv&|ah-7B>71B<yV[xyPT[,:Ox}8?Z|Jm\c[c9:3<:<>c9BH


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.54976735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC756OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 112419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-1b723"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC15989INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC16384INData Raw: 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70
                                                                                                                                                                                                                Data Ascii: ck-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC16384INData Raw: 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d
                                                                                                                                                                                                                Data Ascii: rid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n){margin-right:0}.blocks-gallery-
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC16384INData Raw: 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 7b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                Data Ascii: >figcaption,.wp-block-image .alignleft>figcaption,.wp-block-image .alignright>figcaption,.wp-block-image.aligncenter>figcaption,.wp-block-image.alignleft>figcaption,.wp-block-image.alignright>figcaption{caption-side:bottom;display:table-caption}.wp-block-
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC16384INData Raw: 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 38 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d
                                                                                                                                                                                                                Data Ascii: n:left;text-transform:inherit}.wp-block-navigation-submenu__toggle{cursor:pointer}.wp-block-navigation-item.open-on-click .wp-block-navigation-submenu__toggle{padding-left:0;padding-right:.85em}.wp-block-navigation-item.open-on-click .wp-block-navigation-
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC16384INData Raw: 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 36 30 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d
                                                                                                                                                                                                                Data Ascii: ck-post-featured-image__overlay.has-background-dim-50{opacity:.5}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-60{opacity:.6}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC14510INData Raw: 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 69 6b 74 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 75 6d 62 6c 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 31 31 38 33 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74
                                                                                                                                                                                                                Data Ascii: s-only)) .wp-social-link-tiktok{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-tumblr{background-color:#011835;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.54976635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC766OUTGET /wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 29338
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "5dda5a83-729a"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC15991INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69
                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v3.1.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sans-seri
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC13347INData Raw: 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69
                                                                                                                                                                                                                Data Ascii: download:before{content:"\e026"}.glyphicon-upload:before{content:"\e027"}.glyphicon-inbox:before{content:"\e028"}.glyphicon-play-circle:before{content:"\e029"}.glyphicon-repeat:before{content:"\e030"}.glyphicon-refresh:before{content:"\e031"}.glyphicon-li


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.54976935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC768OUTGET /wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 29185
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "5dda5a83-7201"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC15991INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 61 74 6f 2f 6c 61 74 6f 2d 62 6c 61 63 6b 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 61 74 6f 2f 6c 61 74 6f 2d 62 6c 61 63 6b 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 61 74 6f 2f 6c 61 74 6f 2d 62 6c 61 63 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 61 74 6f 2f 6c 61 74 6f 2d 62 6c 61 63 6b 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f
                                                                                                                                                                                                                Data Ascii: @font-face{font-family:Lato;src:url(../fonts/lato/lato-black.eot);src:url(../fonts/lato/lato-black.eot?#iefix) format('embedded-opentype'),url(../fonts/lato/lato-black.woff) format('woff'),url(../fonts/lato/lato-black.ttf) format('truetype'),url(../fonts/
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC13194INData Raw: 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 68 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3e 2e 62 74 6e 7b 68 65 69 67 68 74 3a 35 33 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 31 38 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 73 65 6c 65 63 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 68 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 73 65 6c 65 63 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 68 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 73 65 6c 65 63 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 68 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3e 2e
                                                                                                                                                                                                                Data Ascii: .input-group-addon,.input-group-hg>.input-group-btn>.btn{height:53px;padding:10px 16px;font-size:22px;line-height:1.318;border-radius:6px}select.input-group-hg>.form-control,select.input-group-hg>.input-group-addon,select.input-group-hg>.input-group-btn>.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.54977235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC755OUTGET /wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 1554
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "5dda5a83-612"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC1554INData Raw: 2e 70 70 2d 72 65 73 65 74 2d 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 70 2d 72 65 73 65 74 2d 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 68 33 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 20 34 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 70 2d 72 65 73 65 74 2d 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 6c 61 62 65 6c 20
                                                                                                                                                                                                                Data Ascii: .pp-reset-password-form { padding: 40px; max-width: 500px; margin: 5px auto;}.pp-reset-password-form h3 { text-align: center; color: #444; font-weight: 300; margin: 0 auto 40px;}.pp-reset-password-form label


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.54976835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:53 UTC774OUTGET /wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 15116
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Wed, 27 Oct 2021 11:18:19 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "6179357b-3b0c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC15116INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 70 72 69 73 6e 61 2d 73 6f 63 69 61 6c 2d 63 6f 75 6e 74 65 72 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 41 31 45 41 41 38 41 41 41 41 41 46 6e 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 48 55 31 56 43 41 41 41 42 57 41 41 41 41 44 4d 41 41 41 42 43 73 50 36 7a 37 55 39 54 4c 7a 49 41 41 41 47 4d 41 41 41 41 51 77 41 41 41 46 59 2b 4b 30 6a 31 59 32 31 68 63 41 41 41 41 64 41 41 41 41 42 59 41 41 41 42 6a 4f 6b 36 58 44 42 6a 64 6e 51 67 41 41 41 43 4b 41 41 41 41
                                                                                                                                                                                                                Data Ascii: @font-face { font-family: 'prisna-social-counter'; src: url('data:application/octet-stream;base64,d09GRgABAAAAAA1EAA8AAAAAFnAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABWAAAADMAAABCsP6z7U9TLzIAAAGMAAAAQwAAAFY+K0j1Y21hcAAAAdAAAABYAAABjOk6XDBjdnQgAAACKAAAA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.54977435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC780OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 3183
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21dc0-c6f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC3183INData Raw: 62 6f 64 79 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 63 6c 6f 73 65 2e 70 6e 67 22 29 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 22 29 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 76 2e 70 6e 67 22 29 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 6e 65 78 74 2e 70 6e 67 22 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6c 62 2d 64 69 73 61 62 6c 65 2d 73 63 72 6f 6c 6c 69 6e 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 69 67 68 74 62 6f 78 4f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 3b 62 61 63
                                                                                                                                                                                                                Data Ascii: body:after{content:url("../images/close.png") url("../images/loading.gif") url("../images/prev.png") url("../images/next.png");display:none}.lb-disable-scrolling{overflow:hidden !important}.lightboxOverlay{position:absolute;top:0;left:0;z-index:999999;bac


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.54977735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC751OUTGET /wp-content/plugins/td-newsletter/style.css?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:54 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 5464
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:39 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ea3-1558"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC5464INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 74 64 6e 5f 62 6c 6f 63 6b 5f 6e 65 77 73 6c 65 74 74 65 72 5f 73 75 62 73 63 72 69 62 65 20 2e 74 64 6e 2d 69 6d 61 67 65 2d 77 72 61 70 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 74 64 6e 5f 62 6c 6f 63 6b 5f 6e 65 77 73 6c 65 74 74 65 72 5f 73 75 62 73 63 72 69 62 65 20 2e 74 64 6e 2d 69 63 6f 6e 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f
                                                                                                                                                                                                                Data Ascii: .clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}.tdn_block_newsletter_subscribe .tdn-image-wrap{line-height:0}.tdn_block_newsletter_subscribe .tdn-icon-wrap{position:relative;display:blo


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.54977935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC792OUTGET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:55 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 38952
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-9828"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC15991INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 61 66 66 69 78 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 20 69 6d 67 7b 74 6f 70 3a 30 7d 7d 40 2d 6d 6f 7a 2d 64 6f 63 75 6d 65 6e 74 20 75 72 6c 2d 70 72 65 66 69 78 28 29 7b 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b
                                                                                                                                                                                                                Data Ascii: .clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 65 72 2d 6d 65 6e 75 2d 62 74 6e 73 20 2e 74 64 6d 2d 62 74 6e 2d 73 74 79 6c 65 34 20 2e 74 64 6d 2d 62 75 74 74 6f 6e 2d 61 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 70 78 29 7d 2e 74 64 2d 61 66 66 69 78 20 2e 74 64 6d 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 62 74 6e 73 20 2e 74 64 6d 2d 62 74 6e 2d 73 74 79 6c 65 34 20 2e 74 64 6d 2d 62 75 74 74 6f 6e 2d 62 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                Data Ascii: er-menu-btns .tdm-btn-style4 .tdm-button-a{-webkit-transform:rotateX(0deg) translateZ(15px);transform:rotateX(0deg) translateZ(15px)}.td-affix .tdm-header-menu-btns .tdm-btn-style4 .tdm-button-b{-webkit-transform:rotateX(90deg) translateZ(15px);transform:
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC6577INData Raw: 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 7d 5b 63 6c 61 73 73 2a 3d 74 64 63 2d 74 68 65 6d 65 2d 5d 20 2e 74 64 6d 2d 72 6f 77 2d 68 65 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 5b 63 6c 61 73 73 2a 3d 74 64 63 2d 74 68 65 6d 65 2d 5d 20 2e 74 64 6d 2d 72 6f 77 2d 68 65 69 67 68 74 20 2e 74 64 63 2d
                                                                                                                                                                                                                Data Ascii: ormal;-ms-flex-direction:column;flex-direction:column}}[class*=tdc-theme-] .tdm-row-height{display:inherit;-webkit-box-orient:inherit;-webkit-box-direction:inherit;-ms-flex-direction:inherit;flex-direction:inherit}[class*=tdc-theme-] .tdm-row-height .tdc-


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.54978035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC748OUTGET /wp-content/themes/Newpaper-child/style.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:55 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 1158183
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:25:09 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66f78525-11ac27"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC15987INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 20 20 4e 65 77 73 70 61 70 65 72 20 43 68 69 6c 64 0a 54 68 65 6d 65 20 55 52 49 3a 20 20 20 20 68 74 74 70 3a 2f 2f 74 61 67 64 69 76 2e 63 6f 6d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 20 43 68 69 6c 64 20 74 65 6d 70 6c 61 74 65 2c 20 63 6c 65 61 6e 20 61 6e 64 20 65 61 73 79 20 74 6f 20 75 73 65 2e 0a 56 65 72 73 69 6f 6e 3a 20 20 20 20 31 2e 31 0a 54 65 6d 70 6c 61 74 65 3a 20 4e 65 77 73 70 61 70 65 72 0a 41 75 74 68 6f 72 3a 20 20 20 20 20 74 61 67 44 69 76 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 20 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 74 61 67 44 69 76 2f 70 6f 72 74 66 6f 6c 69 6f 0a 4c 69 63 65 6e 73 65 3a 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 0a 54
                                                                                                                                                                                                                Data Ascii: /*Theme Name: Newspaper ChildTheme URI: http://tagdiv.comDescription: Child template, clean and easy to use.Version: 1.1Template: NewspaperAuthor: tagDivAuthor URI: http://themeforest.net/user/tagDiv/portfolioLicense:License URI:T
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 31 38 70 78 29 20 7b 0a 20 20 2e 74 64 2d 62 6c 6f 63 6b 2d 72 6f 77 20 5b 63 6c 61 73 73 2a 3d 22 74 64 2d 62 6c 6f 63 6b 2d 73 70 61 6e 22 5d 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 34 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 74 64 2d 62 6c 6f 63 6b 2d 72 6f 77 20 5b 63 6c 61 73 73 2a 3d 22 74
                                                                                                                                                                                                                Data Ascii: padding-right: 20px; padding-left: 20px; }}@media (min-width: 768px) and (max-width: 1018px) { .td-block-row [class*="td-block-span"] { padding-right: 14px; padding-left: 14px; }}@media (max-width: 767px) { .td-block-row [class*="t
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 33 34 32 70 78 3b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 2f 2a 20 74 68 69 73 20 63 6c 61 73 73 20 69 73 20 61 64 64 65 64 20 62 79 20 74 68 65 20 6a 73 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 6d 65 6e 75 20 2d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                Data Ascii: px 6px rgba(0, 0, 0, 0.2); -moz-box-shadow: 0 2px 6px rgba(0, 0, 0, 0.2); box-shadow: 0 2px 6px rgba(0, 0, 0, 0.2); border-top: 0; width: 342px; pointer-events: none; /* this class is added by the js to open the menu - will be used for animati
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 20 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 68 65 61 64 65 72 2d 73 65 61 72 63 68 2d 77 72 61 70 20 2e 74 64 2d 69 63 6f 6e 2d 73 65 61 72 63 68 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 68
                                                                                                                                                                                                                Data Ascii: r-style-3 .td-header-sp-recs .td-a-rec-id-header > div, .td-header-style-3 .td-header-sp-recs .td-g-rec-id-header > .adsbygoogle { margin: auto; }}.td-header-style-3 .header-search-wrap .td-icon-search { color: #fff;}.td-header-style-3 .td-h
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 2d 6c 6f 67 6f 20 61 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 35 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 20 69 6d 67 20 7b 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 31 38 70 78 29 20 7b 0a 20 20 2e 74 64 2d 68 65 61 64 65 72 2d
                                                                                                                                                                                                                Data Ascii: -logo a { line-height: 60px;}.td-header-style-5 .td-main-menu-logo img { max-height: 60px; margin-right: 20px; /* responsive portrait tablet */ /* responsive portrait phone */}@media (min-width: 768px) and (max-width: 1018px) { .td-header-
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 37 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 38 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 31 30 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 31 31 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65
                                                                                                                                                                                                                Data Ascii: gle_template_7 .td-header-style-6 .td-a-rec-id-header > .adsbygoogle,.single_template_8 .td-header-style-6 .td-a-rec-id-header > .adsbygoogle,.single_template_10 .td-header-style-6 .td-a-rec-id-header > .adsbygoogle,.single_template_11 .td-header-style
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 65 5f 74 65 6d 70 6c 61 74 65 5f 31 31 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 35 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 74 64 2d 61 2d
                                                                                                                                                                                                                Data Ascii: e_template_11 .td-header-style-7 .td-a-rec-id-header > div, .td_category_template_2 .td-header-style-7 .td-a-rec-id-header > div, .td_category_template_5 .td-header-style-7 .td-a-rec-id-header > div, .td_category_template_6 .td-header-style-7 .td-a-
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 35 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d
                                                                                                                                                                                                                Data Ascii: eader-style-8 .td-g-rec-id-header > .adsbygoogle, .td_category_template_2 .td-header-style-8 .td-g-rec-id-header > .adsbygoogle, .td_category_template_5 .td-header-style-8 .td-g-rec-id-header > .adsbygoogle, .td_category_template_6 .td-header-style-
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 30 20 2e 74 64 2d 6c 6f 67 6f 2d 77 72 61 70 2d 66 75 6c 6c 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 33 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 70 78 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 30 20 2e 74 64 2d 6c 6f 67 6f 2d 77 72 61 70 2d 66 75 6c 6c 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79
                                                                                                                                                                                                                Data Ascii: td-header-style-10 .td-logo-wrap-full { min-height: 130px; line-height: 130px; /* responsive portrait phone */}@media (max-width: 767px) { .td-header-style-10 .td-logo-wrap-full { line-height: 90px; min-height: 90px; }}.td-header-sty
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 6c 6c 2c 0a 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 35 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 31 20 2e 74 64 2d 6c 6f 67 6f 2d 77 72 61 70 2d 66 75 6c 6c 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 31 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 37 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 31 20 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 2e 68 6f 6d 65 70 61 67 65 2d 70 6f 73 74 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 37
                                                                                                                                                                                                                Data Ascii: ll,.td_category_template_5 .td-header-style-11 .td-logo-wrap-full { border-bottom: 0;}.single_template_6 .td-header-style-11 .td-a-rec-id-header > div,.single_template_7 .td-header-style-11 .td-a-rec-id-header > div,.homepage-post.single_template_7


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.54977835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:54 UTC792OUTGET /wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:55 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 59449
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:07 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21d93-e839"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC15991INData Raw: 2e 6a 73 2d 68 61 6e 64 6c 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6a 73 2d 68 61 6e 64 6c 65 72 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 75 6c 6c 65 74 5f 61 72 72 6f 77 5f 75 70 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 70 78 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 6a 73 2d 68 61 6e 64 6c 65 72 20 2e 6f 70 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62
                                                                                                                                                                                                                Data Ascii: .js-handler{display:block;cursor:pointer}.js-handler span{background:transparent url(../images/bullet_arrow_up.png) center center no-repeat;display:block;padding:5px 1px;width:16px;height:16px;float:right}.js-handler .open{background-image:url(../images/b
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 73 65 6c 65 63 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 35 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 61 77 70 63 70 2d 62 69 6c 6c 69 6e 67 2d 66 6f 72 6d 20 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 77 70 63 70 2d 62 69 6c 6c 69 6e 67 2d 66 6f 72 6d 20 6c 61 62 65 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 31 37 30 70 78 7d 2e 61 77 70 63 70 2d 62 69 6c 6c 69 6e 67 2d 66 6f 72 6d 20 2e 74 65 78 74 66 69 65 6c 64 7b 77 69 64 74 68 3a 32 37 30 70 78 7d 2e 61 77 70 63 70 2d 62 69 6c 6c 69 6e 67 2d 66 6f 72 6d 20 2e 73 68 6f
                                                                                                                                                                                                                Data Ascii: -form-field select{min-width:25%;width:100%}}.awpcp-billing-form fieldset{margin-bottom:30px !important}.awpcp-billing-form label{float:left;margin-right:15px;text-align:right;width:170px}.awpcp-billing-form .textfield{width:270px}.awpcp-billing-form .sho
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC16384INData Raw: 20 2e 61 77 70 63 70 2d 6e 61 76 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 77 70 63 70 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 61 77 70 63 70 2d 6e 61 76 2d 6d 65 6e 75 20 6c 69 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 61 77 70 63 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 74 6f 67 67 6c 65 2d 6f 6e 20 2e 61 77 70 63 70 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 62 75 6c
                                                                                                                                                                                                                Data Ascii: .awpcp-nav-menu{display:none;padding:0 0 0 5px !important}.awpcp-navigation .awpcp-nav-menu li{float:none;margin-bottom:0;margin-top:6px;padding:0 0 0 20px;text-align:left}.awpcp-navigation.toggle-on .awpcp-menu-toggle{background-image:url("../images/bul
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC10690INData Raw: 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 69 64 67 65 74 5f 61 77 70 63 70 5f 73 65 61 72 63 68 5f 77 69 64 67 65 74 20 2e 61 77 70 63 70 2d 77 69 64 74 68 2d 32 30 70 7b 77 69 64 74 68 3a 32 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 69 64 67 65 74 5f 61 77 70 63 70 5f 73 65 61 72 63 68 5f 77 69 64 67 65 74 20 2e 61 77 70 63 70 2d 6c 69 73 74 7b 6d 61 72 67 69 6e 3a 2e 34 65 6d 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 69 64 67 65 74 5f 61 77 70 63 70 5f 73 65 61 72 63 68 5f 77 69 64 67 65 74 20 2e 61
                                                                                                                                                                                                                Data Ascii: it-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;margin:0;width:100%}.widget_awpcp_search_widget .awpcp-width-20p{width:20% !important}.widget_awpcp_search_widget .awpcp-list{margin:.4em 0 !important}.widget_awpcp_search_widget .a


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.54978635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC523OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:55 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 24084
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:10:46 GMT
                                                                                                                                                                                                                ETag: "66f781c6-5e14"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 6b 08 06 00 00 00 77 d1 60 5c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRkw`\tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC8025INData Raw: 5c 90 a4 44 09 5e 7b 29 9a 26 25 27 c5 e8 9e 24 22 25 d9 49 90 5b ac 5e 05 c7 7c 06 99 fe b8 16 c7 5b c1 2b 2a f8 29 f8 49 ff 37 59 68 43 b2 4a 94 4a fa 55 f8 72 39 1a 9f f1 f3 04 0b f3 b1 98 c7 a1 68 6e 23 50 c1 92 42 ab a2 b2 66 1d f3 ba 58 4d 09 8f 9a 24 1d a5 cd 0e 50 4a ca 9b 8b 82 0d ed a3 05 a9 d7 5e 50 e4 b3 fa 9e 0a aa 90 9a e5 73 7d 4b 90 a0 24 2c 13 ef 4a 71 27 7b 16 95 63 d6 d9 66 af a5 2d 57 98 2b be 30 77 12 a6 46 77 c3 ec c4 1e 36 79 33 93 fb 61 62 f8 45 26 ae 5d 9e 46 d6 f7 4f ab 51 8f a6 cd 5b da 05 89 5c 35 3c f6 e8 63 78 6d 29 56 19 49 29 b6 44 5a 46 7d 94 83 dd 87 b2 70 ac 3f 07 69 9c ae 52 8f 80 e6 49 64 d6 52 8f 82 3a 91 28 c0 e8 44 16 e6 fc b4 9b 07 c7 dc ff 79 7f 01 76 1d c8 c0 b1 93 69 74 f1 0b 2c ca 6d b7 ca 30 32 2e c1 93 2f a4
                                                                                                                                                                                                                Data Ascii: \D^{)&%'$"%I[^|[+*)I7YhCJJUr9hn#PBfXM$PJ^Ps}K$,Jq'{cf-W+0wFw6y3abE&]FOQ[\5<cxm)VI)DZF}p?iRIdR:(Dyvit,m02./


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.54978735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:55 UTC812OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:56 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 173359
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-2a52f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC15989INData Raw: 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 20 73 65 74 74 69 6e 67 73 0a 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 2e 6d 78 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 66 32
                                                                                                                                                                                                                Data Ascii: /* ---------------------------------------------------------------------------- responsive settings*//* responsive landscape tablet *//* responsive portrait tablet *//* responsive portrait phone */.mx_image_background { background-color: #f2f2
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 20 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 74 64 2d 73 75 62 63 61 74 2d 66 69 6c 74 65 72 20 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 74 64 2d 73 75 62 63 61 74 2d 66 69 6c 74 65 72 20 2e 74 64 2d 64 69 73 70 6c 61 79 2d 66 69 6c 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 74 64 2d 73 75 62 63 61 74 2d 66 69 6c 74 65 72 20 2e 74 64 2d 73 75 62 63 61 74 2d 6c 69 73
                                                                                                                                                                                                                Data Ascii: bottom: 0; right: 0; margin: auto 0; opacity: 0; z-index: 2; line-height: 30px; text-align: right;}.td-subcat-filter ul { margin: 0;}.td-subcat-filter .td-display-filter { display: none !important;}.td-subcat-filter .td-subcat-lis
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 2d 6d 6f 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 31 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 32 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 33 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 34 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 35 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 62 5f 6d 6f 64 75 6c 65 5f 6c 6f 6f 70 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 62 5f 6d 6f 64 75 6c 65 5f 6c 6f 6f 70 5f 32 20 2e 74 64 62 2d 66 61 76 6f
                                                                                                                                                                                                                Data Ascii: -more { margin: 20px 0 0;}.td_module_flex_1 .tdb-favorite,.td_module_flex_2 .tdb-favorite,.td_module_flex_3 .tdb-favorite,.td_module_flex_4 .tdb-favorite,.td_module_flex_5 .tdb-favorite,.tdb_module_loop .tdb-favorite,.tdb_module_loop_2 .tdb-favo
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 77 6f 66 66 3f 31 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 74 74 66 3f 31 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 73 76 67 3f 31 23 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66
                                                                                                                                                                                                                Data Ascii: mat('embedded-opentype'), url('../images/icons/newspaper-icons.woff?1') format('woff'), url('../images/icons/newspaper-icons.ttf?1') format('truetype'), url('../images/icons/newspaper-icons.svg?1#newspaper-icons') format('svg'); font-weight: normal; f
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 6f 6e 74 65 6e 74 20 23 72 65 67 69 73 74 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 32 3b 0a 7d 0a 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 2e 74 64 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 64 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 30 25 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 20 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 2e 74 64 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 64 69 76 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 35 25 3b 0a 20 20 7d 0a 7d 0a 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 23 74 64 2d 6c 6f 67 69 6e 2d
                                                                                                                                                                                                                Data Ascii: ontent #register-link:hover:before { opacity: 0.2;}.mfp-content .td-login-form-div { padding: 0 20%; /* responsive portrait phone */}@media (max-width: 480px) { .mfp-content .td-login-form-div { padding: 0 5%; }}.mfp-content #td-login-
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 30 31 38 70 78 29 20 7b 0a 20 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 70 6f 73 74 5f 73 74 79 6c 65 5f 31 31 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 70 6f 73 74 5f 73 74 79 6c 65 5f 31 31 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 7d 0a 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 70 6f 73 74 5f 73 74 79 6c 65 5f 31 31 20 7b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 7d 0a 2e 74 64 2d 61 2d 72 65 63 2d 69 64 2d 70 6f 73 74 5f 73 74 79 6c 65 5f 31 31 20 3e 20 64
                                                                                                                                                                                                                Data Ascii: 018px) { .td-g-rec-id-post_style_11 { text-align: center; }}@media (max-width: 767px) { .td-g-rec-id-post_style_11 { text-align: center; }}.td-a-rec-id-post_style_11 { /* responsive portrait tablet */}.td-a-rec-id-post_style_11 > d
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 31 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 74 64 2d 76 6d 2d 77 72 61 70 20 2e 74 64 2d 76 6d 2d 74 69 74 6c 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 64 2d 76 6d 2d 77 72 61 70 20 2e 74 64 2d 76 6d 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 20 38 30 70 78 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                                Data Ascii: le { margin: 0 0 20px; font-size: 16px; line-height: 21px; text-align: center;}.td-vm-wrap .td-vm-title a { color: #fff;}.td-vm-wrap .td-vm-content-wrap { background-color: #000; padding: 40px 80px; box-sizing: content-box; transform
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 44 44 38 33 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2f 2a 0a 20 20 20 20 41 63 63 6f 72 64 69 6f 6e 0a 2a 2f 0a 2e 76 63 5f 74 74 61 2d 61 63 63 6f 72 64 69 6f 6e 2e 76 63 5f 74 74 61 2d 6f 2d 6e 6f 2d 66 69 6c 6c 20 2e 74 64 5f 62 6c 6f 63 6b 5f 77 72 61 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 32 30 70 78 3b 0a 7d 0a 2f 2a 0a 20 20 20 20 50 72 6f 67 72 65 73 73 20 62 61 72 0a 2a 2f 0a 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 20 2e 76 63 5f 6c 61 62 65 6c 2c 0a 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 20 64 69 76 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                Data Ascii: nd-color: #FDD835 !important;}/* Accordion*/.vc_tta-accordion.vc_tta-o-no-fill .td_block_wrap { margin-left: -20px; margin-right: -20px;}/* Progress bar*/.vc_progress_bar .vc_label,.vc_progress_bar div { border-radius: 0 !important;
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 69 74 65 20 7b 0a 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 7d 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69 6e 66 69 6e 69 74 65 20 2e 74 64 2d 6c 62 2d 62 6f 78 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69 6e 66 69 6e 69 74 65 20 2e 74 64 2d 6c 62 2d 62 6f 78 2d 31 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69 6e 66 69 6e 69 74 65 20 2e 74 64 2d 6c 62 2d 62 6f 78 2d 32 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 31 31 70 78 3b 0a 7d 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69
                                                                                                                                                                                                                Data Ascii: ite { top: auto; bottom: 0px;}.td-loader-infinite .td-lb-box { position: absolute; width: 10px; height: 10px;}.td-loader-infinite .td-lb-box-1 { top: 0; left: 0;}.td-loader-infinite .td-lb-box-2 { top: 0; left: 11px;}.td-loader-i


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.54978835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC817OUTGET /wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:56 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 735216
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:20:38 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21f56-b37f0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC15989INData Raw: 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 20 73 65 74 74 69 6e 67 73 0a 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 2e 6d 78 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 66 32
                                                                                                                                                                                                                Data Ascii: /* ---------------------------------------------------------------------------- responsive settings*//* responsive landscape tablet *//* responsive portrait tablet *//* responsive portrait phone */.mx_image_background { background-color: #f2f2
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 65 66 74 3a 20 32 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 5f 73 74 72 65 74 63 68 5f 63 6f 6e 74 65 6e 74 20 2e 74 64 2d 6e 65 78 74 2d 70 72 65 76 2d 77 72 61 70 2c 0a 20 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 34 20 2e 74 64 5f 73 74 72 65 74 63 68 5f 63 6f 6e 74 65 6e 74 20 2e 74 64 2d 6e 65 78 74 2d 70 72 65 76 2d 77 72 61 70 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 32 70 78 20 32 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 5f 73 74 72 65 74 63 68 5f 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 64 65 73 6b 74
                                                                                                                                                                                                                Data Ascii: eft: 22px !important; } .td-header-style-3 .td_stretch_content .td-next-prev-wrap, .td-header-style-4 .td_stretch_content .td-next-prev-wrap { margin: 0 0 22px 22px !important; }}.td-header-style-6 .td_stretch_content { /* responsive deskt
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 7b 0a 20 20 2e 74 64 5f 73 6d 61 72 74 5f 6c 69 73 74 5f 34 20 2e 74 64 2d 69 74 65 6d 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 2e 74 64 5f 73 6d 61 72 74 5f 6c 69 73 74 5f 34 20 2e 74 64 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 64 5f 73 6d 61 72 74 5f 6c 69 73 74 5f 34 20 2e 74 64 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 74 64 2d 73 6d 6c 2d 63 75 72 72 65 6e 74 2d 69 74 65 6d 2d 6e 72 20 7b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 74 64 5f 73 6d 61 72 74 5f 6c 69 73 74 5f 34 20 2e 74 64 2d 73 6c 69 64 65 2d 73 6d
                                                                                                                                                                                                                Data Ascii: { .td_smart_list_4 .td-item { display: table; width: 100%; } .td_smart_list_4 .td-item:first-child { padding-top: 30px; } .td_smart_list_4 .td-item:first-child .td-sml-current-item-nr { top: 0; } .td_smart_list_4 .td-slide-sm
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 2c 20 32 35 2c 20 32 35 2c 20 30 2e 39 35 29 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 20 31 30 70 78 3b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 70 78 2c 20 30
                                                                                                                                                                                                                Data Ascii: osition: absolute; display: block; background-color: rgba(25, 25, 25, 0.95); padding: 7px 10px; visibility: hidden; opacity: 0; -webkit-transition: all 0.4s ease; transition: all 0.4s ease; transform: translate3d(0, 10px, 0
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 35 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 20 20 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 38 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 20 7b 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: egory_template_2 .td-header-style-2 .td-header-sp-recs, .td_category_template_5 .td-header-style-2 .td-header-sp-recs, .td_category_template_6 .td-header-style-2 .td-header-sp-recs, .td_category_template_8 .td-header-style-2 .td-header-sp-recs {
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 2d 2d 2d 2d 2d 20 20 2a 2f 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 35 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 39 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 30 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 70 2d 72 65 63 73 2c 0a 2e 74 64 2d 68 65 61 64 65 72
                                                                                                                                                                                                                Data Ascii: ----- */.td-header-style-5 .td-header-sp-recs,.td-header-style-6 .td-header-sp-recs,.td-header-style-7 .td-header-sp-recs,.td-header-style-8 .td-header-sp-recs,.td-header-style-9 .td-header-sp-recs,.td-header-style-10 .td-header-sp-recs,.td-header
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 66 39 66 39 66 39 3b 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 74 6f 70 2d 6d 65 6e 75 2d 66 75 6c 6c 20 2e 74 64 2d 68 65 61 64 65 72 2d 74 6f 70 2d 6d 65 6e 75 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 64 2d 68 65 61 64 65 72 2d 74 6f 70 2d 6d 65 6e 75 2d 66 75 6c 6c 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36 20 2e 74 6f 70 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 36
                                                                                                                                                                                                                Data Ascii: f9f9f9;}.td-header-style-6 .td-header-top-menu-full .td-header-top-menu { color: #000;}.td-header-style-6 .td-header-top-menu-full a { color: #000;}.td-header-style-6 .top-header-menu .sub-menu { background-color: #f9f9f9;}.td-header-style-6
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 31 38 70 78 29 20 7b 0a 20 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 73 66 2d 6d 65 6e 75 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 37 20 2e 73 66 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 37 38 70 78 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 31 39 70 78 29 20 61 6e 64
                                                                                                                                                                                                                Data Ascii: 768px) and (max-width: 1018px) { .td-header-style-7 .sf-menu { margin-top: 6px; }}.td-header-style-7 .sf-menu > li > a { line-height: 78px; /* responsive landscape tablet */ /* responsive portrait tablet */}@media (min-width: 1019px) and
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 31 31 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 32 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 2e 74 64 5f 63 61 74 65 67 6f 72 79 5f 74 65 6d 70 6c 61 74 65 5f 35 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 38 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 64 69 76 2c 0a 2e 74 64 5f 63 61 74 65 67 6f 72
                                                                                                                                                                                                                Data Ascii: er-style-8 .td-g-rec-id-header > div,.single_template_11 .td-header-style-8 .td-g-rec-id-header > div,.td_category_template_2 .td-header-style-8 .td-g-rec-id-header > div,.td_category_template_5 .td-header-style-8 .td-g-rec-id-header > div,.td_categor
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 20 20 2e 68 6f 6d 65 70 61 67 65 2d 70 6f 73 74 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 37 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 39 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 20 20 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 38 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 39 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 68 65 61 64 65 72 20 3e 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 2c 0a 20 20 2e 73 69 6e 67 6c 65 5f 74 65 6d 70 6c 61 74 65 5f 31 30 20 2e 74 64 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 39 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64
                                                                                                                                                                                                                Data Ascii: .td-g-rec-id-header > .adsbygoogle, .homepage-post.single_template_7 .td-header-style-9 .td-g-rec-id-header > .adsbygoogle, .single_template_8 .td-header-style-9 .td-g-rec-id-header > .adsbygoogle, .single_template_10 .td-header-style-9 .td-g-rec-id


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.54979235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC794OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:56 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 7851
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-1eab"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC7851INData Raw: 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 20 73 65 74 74 69 6e 67 73 0a 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 2f 2a 0a 47 61 64 67 65 74 73 20 64 65 6d 6f 0a 2a 2f 0a 2e 74 64 2d 67 61 64 67 65 74 73 20 7b 0a 20 20 2f 2a 0a 20 20 68 65 61 64 65 72 2d 2d
                                                                                                                                                                                                                Data Ascii: /* ---------------------------------------------------------------------------- responsive settings*//* responsive landscape tablet *//* responsive portrait tablet *//* responsive portrait phone *//*Gadgets demo*/.td-gadgets { /* header--


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.54979035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC794OUTGET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:56 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 48163
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e89-bc23"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC15991INData Raw: 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 20 73 65 74 74 69 6e 67 73 0a 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 2e 74 64 62 2d 73 2d 70 61 67 65 2d 73 65 63 2d 68 65 61 64 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 35 70 78 3b 0a
                                                                                                                                                                                                                Data Ascii: /* ---------------------------------------------------------------------------- responsive settings*//* responsive landscape tablet *//* responsive portrait tablet *//* responsive portrait phone */.tdb-s-page-sec-header { margin-bottom: 35px;
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 28 3a 64 69 73 61 62 6c 65 64 29 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 62 6f 64 79 20 64 69 76 20 2e 74 64 62 2d 73 2d 66 6f 72 6d 2d 66 69 6c 65 20 2e 74 64 62 2d 73 2d 62 74 6e 20 73 76 67 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 34 70 78 3b 0a 7d 0a 62 6f 64 79 20 64 69 76 20 2e 74 64 62 2d 73 2d 66 6f 72 6d 2d 66 69 6c 65 20 2e 74 64 62 2d 73 2d 62 74 6e 3a 6e 6f 74 28 2e 74 64 62 2d 73 2d 66 66 70 2d 72 65 6d 6f 76 65 29 20 73 76 67 2c 0a 62 6f 64 79 20 64 69 76 20 2e 74 64 62 2d 73 2d 66 6f 72 6d 2d 66 69 6c 65 20 2e 74 64 62 2d 73 2d 62 74 6e 3a 6e 6f 74 28 2e 74 64 62 2d 73 2d 66 66 70 2d 72 65 6d 6f 76 65 29 20 73 76 67 20 2a
                                                                                                                                                                                                                Data Ascii: (:disabled) { outline-color: transparent;}body div .tdb-s-form-file .tdb-s-btn svg { margin-right: 0; width: 14px;}body div .tdb-s-form-file .tdb-s-btn:not(.tdb-s-ffp-remove) svg,body div .tdb-s-form-file .tdb-s-btn:not(.tdb-s-ffp-remove) svg *
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC15788INData Raw: 2d 2e 37 30 37 2d 2e 32 39 33 6c 2d 34 2d 34 61 31 2c 31 2c 30 2c 30 2c 31 2c 30 2d 31 2e 34 31 34 6c 34 2d 34 61 31 2c 31 2c 30 2c 30 2c 31 2c 31 2e 34 31 34 2c 31 2e 34 31 34 4c 31 30 2e 34 31 34 2c 31 30 6c 33 2e 32 39 33 2c 33 2e 32 39 33 41 31 2c 31 2c 30 2c 30 2c 31 2c 31 33 2c 31 35 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 20 31 35 29 20 72 6f 74 61 74 65 28 31 38 30 29 22 20 66 69 6c 6c 3d 22 25 32 33 31 35 32 42 46 37 22 2f 3e 3c 2f 73 76 67 3e 27 29 3b 0a 7d 0a 62 6f 64 79 20 2e 74 64 62 2d 73 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 6f 6e 74 72 6f 6c 20 2e 66 6c 61 74 70 69 63 6b 72 2d 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2c 0a 62 6f 64 79 20 2e 74 64 62 2d 73 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 6f 6e
                                                                                                                                                                                                                Data Ascii: -.707-.293l-4-4a1,1,0,0,1,0-1.414l4-4a1,1,0,0,1,1.414,1.414L10.414,10l3.293,3.293A1,1,0,0,1,13,15Z" transform="translate(14 15) rotate(180)" fill="%23152BF7"/></svg>');}body .tdb-s-datepicker-control .flatpickr-innerContainer,body .tdb-s-datepicker-con


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.54979135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC729OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:56 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 87553
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-15601"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC15976INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                Data Ascii: tSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                Data Ascii: .stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:fun
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70
                                                                                                                                                                                                                Data Ascii: e&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.rep
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC16384INData Raw: 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c
                                                                                                                                                                                                                Data Ascii: })}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC6041INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73
                                                                                                                                                                                                                Data Ascii: nction(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.tes


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.54979435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC737OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:56 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 13577
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-3509"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:56 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.54979635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC768OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 8508
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21dc0-213c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC8508INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 61 6c 62 75 6d 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 49 6d 61 67 65 49 6e 64 65 78 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 6e 69 74 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 67 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 64 65 66 61 75 6c 74 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 28 74 29 7d 69 66 28 74 2e 64 65 66 61 75 6c 74 73 3d 7b 61 6c 62 75 6d 4c 61 62 65 6c 3a 22 49 6d 61 67 65 20 25 31 20 6f 66 20 25 32 22 2c 61 6c 77 61 79 73 53 68 6f 77 4e 61 76 4f 6e 54 6f 75 63 68 44 65 76 69 63 65 73 3a 21 31 2c 66 61 64 65 44 75 72 61 74 69 6f 6e 3a 35 30 30 2c 66 69 74 49 6d 61 67 65
                                                                                                                                                                                                                Data Ascii: jQuery(function(g){function t(t){this.album=[],this.currentImageIndex=void 0,this.init(),this.options=g.extend({},this.constructor.defaults),this.option(t)}if(t.defaults={albumLabel:"Image %1 of %2",alwaysShowNavOnTouchDevices:!1,fadeDuration:500,fitImage


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.54979835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC747OUTGET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695651.0.0.0; _ga=GA1.1.1760191772.1729695652
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 1056
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21dc0-420"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC1056INData Raw: 77 69 6e 64 6f 77 2e 66 62 41 73 79 6e 63 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 46 42 2e 69 6e 69 74 28 7b 61 70 70 49 64 3a 57 45 46 2e 66 62 5f 69 64 2c 76 65 72 73 69 6f 6e 3a 57 45 46 2e 76 65 72 73 69 6f 6e 2c 78 66 62 6d 6c 3a 21 30 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 57 45 46 2e 61 6a 61 78 75 72 6c 26 26 28 46 42 2e 45 76 65 6e 74 2e 73 75 62 73 63 72 69 62 65 28 22 63 6f 6d 6d 65 6e 74 2e 63 72 65 61 74 65 22 2c 77 65 66 5f 63 6f 6d 6d 65 6e 74 5f 63 61 6c 6c 62 61 63 6b 29 2c 46 42 2e 45 76 65 6e 74 2e 73 75 62 73 63 72 69 62 65 28 22 63 6f 6d 6d 65 6e 74 2e 72 65 6d 6f 76 65 22 2c 77 65 66 5f 63 6f 6d 6d 65 6e 74 5f 63 61 6c 6c 62 61 63 6b 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 61 3d 65 2e 67 65
                                                                                                                                                                                                                Data Ascii: window.fbAsyncInit=function(){FB.init({appId:WEF.fb_id,version:WEF.version,xfbml:!0}),void 0!==WEF.ajaxurl&&(FB.Event.subscribe("comment.create",wef_comment_callback),FB.Event.subscribe("comment.remove",wef_comment_callback))},function(e,n,t){var o,a=e.ge


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.54977552.149.20.212443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBkEw39gbXCx5om&MD=Sc44YyyW HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                MS-CorrelationId: fcfe8f6b-48f2-4482-ac7d-26d2a78ae51a
                                                                                                                                                                                                                MS-RequestId: d17364a0-22e9-4f9d-8c20-2849a4d747aa
                                                                                                                                                                                                                MS-CV: ywXHuW24SkuJlzQ4.0
                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                48192.168.2.54979713.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                                                                                                ETag: "0x8DCF1D34132B902"
                                                                                                                                                                                                                x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150057Z-r1755647c66gb86l6k27ha2m1c00000006z00000000031gk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.54980035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC843OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 15483
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:09:19 GMT
                                                                                                                                                                                                                ETag: "66f7816f-3c7b"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC15483INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 56 08 06 00 00 00 f1 3c d9 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRuV<$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.54980135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC837OUTGET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 29105
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:08:08 GMT
                                                                                                                                                                                                                ETag: "66f78128-71b1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 9d 08 06 00 00 00 23 4b 3d 82 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 54 d5 f9 ff df e7 b6 a9 3b 33 bb 0b 4b 5f 3a 48 53 50 c4 86 22 d8 b0 81 a8 a0 62 37 26 26 b1 b7 24 26 31 a2 7e 83 31 16 10 a3 c6 12 5b ac 28 58 40 8a 8a 8a 62 07 a4 37 59 60 97 5e b6 4e 9f 5b ce ef 8f 3b 33 3b bb 90 c4 24 98 e4 27 fb 79 bd 66 77 e6 d6 73
                                                                                                                                                                                                                Data Ascii: PNGIHDR#K=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxwT;3K_:HSP"b7&&$&1~1[(X@b7Y`^N[;3;$'yfws
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC13046INData Raw: 62 98 f1 34 40 eb 60 03 4b 08 d8 25 19 fc 6f 8f 93 c8 79 9b d6 3c 1d 34 07 29 bf 4d b5 50 b6 47 49 8d 04 30 0c 8b d6 b6 35 74 ec 5a c9 e4 a9 a7 b1 64 f1 7c 3a b6 bf ca 37 be f9 35 7e 7a eb 6d a4 52 29 fa fa fa fa 4d c1 c8 a4 a8 6b 82 f6 6e 9f 5d bb 1c 0c 5d 52 2c 48 0a b6 0a 6a da b6 c4 f5 24 96 19 2c df 2d 41 4a 25 78 b1 98 7a 5c ba de 4f 1c 6b 1a 24 13 02 db 91 d4 24 04 a3 47 18 78 9e 32 f5 a2 be a8 a6 09 d6 6e b4 95 0f 15 bc cf 9a 10 98 a5 26 ba 51 12 40 d0 d9 e9 83 d0 55 a6 47 44 13 28 b3 4a a5 6f 69 41 4f 8c fe a7 ae 98 41 d7 b5 d1 35 0d a4 ab ae 41 09 95 00 92 be f4 0c df 77 ca dc 99 f0 0d 28 28 e2 a1 92 24 48 14 0b 7d 41 db 81 fe ef 01 1f c3 54 8b 2a c4 12 4d 48 e9 97 7e eb 90 05 0c 34 b9 24 7a 95 52 1a 40 a3 6d 67 2b da 06 10 f4 68 8c c3 c0 b8 56
                                                                                                                                                                                                                Data Ascii: b4@`K%oy<4)MPGI05tZd|:75~zmR)Mkn]]R,Hj$,-AJ%xz\Ok$$Gx2n&Q@UGD(JoiAOA5Aw(($H}AT*MH~4$zR@mg+hV


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.54980235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:57 UTC576OUTGET /wp-content/uploads/2020/08/output_0bpj9l-1.gif HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:57 GMT
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Content-Length: 183356
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:55:08 GMT
                                                                                                                                                                                                                ETag: "66f78c2c-2cc3c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16057INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 00 00 00 00 00 0c 0b 04 0c 0c 0a 13 0e 0a 1e 1b 09 16 14 08 16 13 13 19 16 15 1d 1a 1c 1b 18 17 13 0f 12 21 1d 0b 22 1e 1f 26 18 15 27 23 0d 26 22 1c 36 2f 14 22 1f 20 24 21 21 2d 2a 2b 2a 26 24 34 2c 27 3a 34 27 3a 37 34 3b 38 36 39 36 37 30 2e 31 46 3d 17 42 39 27 47 3a 35 51 3f 3d 4b 45 19 56 4f 1d 4c 44 25 53 4b 28 53 4a 34 65 5c 28 73 51 38 6d 62 28 76 6a 2a 7d 72 2b 6c 63 34 67 60 35 74 6b 37 60 57 1f 3f 3d 42 48 45 46 57 4b 46 59 56 56 56 4f 4e 63 55 4d 67 5a 56 76 5a 48 6c 62 5c 74 64 5b 7d 65 4c 69 66 66 77 6a 66 7c 72 6b 77 71 6b 7b 76 74 6e 6d 75 5d 5c 61 41 3e 41 84 78 2d 85 7a 35 88 6b 57 8a 6d 56 82 74 6d 8a 75 66 95 7b 69 84 7a 74 8b 7c 75 85 7a 77 8a 74 67 8e 81 2f 9a 8c 2c 95 87 28 8c 81 33 9d 8f 34 94 87
                                                                                                                                                                                                                Data Ascii: GIF89a,!"&'#&"6/" $!!-*+*&$4,':4':74;869670.1F=B9'G:5Q?=KEVOLD%SK(SJ4e\(sQ8mb(vj*}r+lc4g`5tk7`W?=BHEFWKFYVVVONcUMgZVvZHlb\td[}eLiffwjf|rkwqk{vtnmu]\aA>Ax-z5kWmVtmuf{izt|uzwtg/,(34
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 2a 44 32 cd 34 0a 57 72 33 dd cd 06 c5 87 d9 24 9f f2 90 44 f1 c1 87 17 d0 50 15 1c 03 53 78 6e 1e 3b 30 61 4a 9e 21 78 01 13 ec 01 2d ec 41 2e 88 94 c7 08 68 4a f1 07 80 5a f2 3e bf 2e 38 70 8d 67 6a 1c 4c 01 08 ed 41 44 06 1b a9 2f 09 1b 36 90 43 c0 ba c7 7a fc c6 db cc fe 86 6d d8 06 c7 a4 06 d4 2a 0d 6a c4 03 36 20 03 43 e8 54 0f db 06 a0 7c 44 a0 48 ef 22 ad 83 79 e5 c9 d0 84 af 99 2e ae 7c 48 c7 6f 9c df 71 8d 83 3b a8 1f 52 6d d4 2c 9f 89 55 46 e0 78 7c 06 59 91 07 f8 4a 46 95 c9 83 48 d8 ef 43 34 b3 e4 5a 57 31 45 f2 f0 22 5f 7d 3c 18 50 e3 e7 4b f5 d2 f2 00 9b 47 34 03 1c 54 81 16 70 42 67 c1 6a 67 b9 db 65 11 a1 04 24 00 1f dc c1 41 55 c1 27 20 a2 34 37 57 95 35 46 ec 0e 28 d0 c2 07 a5 bc e5 83 99 04 20 a7 83 3a 17 29 80 c8 4a c0 aa 9d 37 c0 1f
                                                                                                                                                                                                                Data Ascii: *D24Wr3$DPSxn;0aJ!x-A.hJZ>.8pgjLAD/6Czm*j6 CT|DH"y.|Hoq;Rm,UFx|YJFHC4ZW1E"_}<PKG4TpBgjge$AU' 47W5F( :)J7
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 27 f1 11 4f 2d d1 69 90 86 21 5e 85 54 38 85 50 90 04 44 48 04 37 60 03 37 70 03 fe 43 60 83 36 70 84 36 68 03 c3 6e 03 5c 6e 03 93 66 83 42 28 04 c1 4e 84 36 30 04 35 30 84 c8 2e 84 43 88 04 ce 96 04 51 08 85 50 20 05 53 40 85 8a 16 06 6a 88 10 e1 e1 8b f3 05 8c 16 fc 12 22 8a 0d 5d 3d e0 e1 d4 2d b8 ca d9 28 4d bd 68 52 dc bf 94 52 66 ce 9f 6e 91 39 13 c2 22 d6 c8 39 1b 34 9e a2 a2 56 27 b1 a6 b0 e4 6a 72 61 0d 35 c1 1f 35 b9 9e 39 89 0e a5 39 35 14 73 89 73 84 ee 78 ac dd fe 59 da a2 52 c5 bc 51 d0 b5 f6 3a 7d 0e 0f 70 20 86 61 20 06 62 f8 05 f4 1e 86 21 46 6f 68 20 06 61 40 6f f4 6e 1d 62 08 06 60 20 06 60 78 85 54 58 05 62 40 06 60 18 86 61 88 68 f9 3e 20 f4 3e 20 6c d0 86 03 32 39 6c c8 06 bc 78 86 f9 36 06 61 48 ef fc 96 ef bf 3b 19 6a b0 06 71 98
                                                                                                                                                                                                                Data Ascii: 'O-i!^T8PDH7`7pC`6p6hn\nfB(N6050.CQP S@j"]=-(MhRRfn9"94V'jra55995ssxYRQ:}p a b!Foh a@onb` `xTXb@`ah> > l29lx6aH;jq
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 70 0d b8 92 57 1f 55 0d ab 50 0d c6 a0 0d d5 50 0d dd 20 0e f7 f3 28 83 12 1d 8c e2 2a 2d 22 48 a5 61 10 ef f7 66 b0 23 1c cd 91 24 df f0 48 2e 96 1c 09 98 1c 0a e2 66 b0 d3 20 89 35 13 d6 e2 26 13 94 12 e4 d6 10 d2 33 12 ff 02 74 4a b4 5d 21 21 11 e6 63 69 9e 02 74 91 91 17 ce c3 63 eb e1 1f 19 91 17 c9 c2 3f 18 b1 1e fe 6f 13 28 1e 07 57 3a 73 74 c1 f7 24 0b d7 0e 42 01 6d 8a 82 19 1c b1 70 46 76 24 1d 75 24 3e f1 19 f3 40 68 f1 35 89 63 d2 15 6f 07 5f 27 42 0f f5 00 0f e4 50 04 3c 20 09 a4 68 26 77 21 0e 92 f0 03 3f c0 03 50 d0 04 42 40 02 50 d0 09 d5 90 20 b8 42 0e 59 74 65 d1 a1 35 2e 21 37 e5 62 3d 16 81 25 f0 61 11 8d 22 3d b5 75 17 a8 83 68 05 e2 11 60 31 2e 8e 05 1e c3 d2 5b 51 e2 3e 3e b5 32 4b 81 15 17 c7 1b 08 f1 63 ec a2 0e 0d a8 0e 08 55 5d
                                                                                                                                                                                                                Data Ascii: pWUPP (*-"Haf#$H.f 5&3tJ]!!citc?o(W:st$BmpFv$u$>@h5co_'BP< h&w!?PB@P BYte5.!7b=%a"=uh`1.[Q>>2KcU]
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 0e a8 3a 18 a2 4b 86 43 7e e8 21 1f 48 8e e5 74 83 1e 42 cf 02 d5 44 f5 70 a9 39 8c ca 37 24 f1 c7 20 02 05 a7 43 1e 8c 03 a8 64 fe ad 39 e6 01 9a f0 e4 35 de 04 ae 9c 30 1d ba 81 1a ca 2e f1 24 ee 1e a6 cd 65 ee c1 78 d4 e6 77 6a 02 8c 60 eb df 48 a9 35 5c 8a 0c 6d 22 be 5e 82 ac 2e 48 cb fe 0d 5b 16 10 bd 76 a7 c4 26 e4 91 22 4a 29 02 c4 52 a6 88 cb 16 8f df d2 50 25 1c 62 28 ba 2a 0e ab 82 c3 1e 88 9e 30 a9 ea aa 03 08 05 11 dd f2 a4 0f 2f 83 1e 2e 83 b3 1e 68 36 52 8d 93 58 4e e5 34 30 a7 12 91 e4 5a 4e b7 10 71 12 99 e3 4d 78 cd 1e 6f 2e f7 1a e2 3b a0 29 ba 44 a6 6d c8 e1 1a 6e a2 50 c4 41 1a 5c 41 14 ca ce 25 b2 2c db ae 89 47 5c c2 c9 96 82 7e a4 91 9e 18 05 db c4 ca 77 6a c2 55 a8 25 3d 44 43 ac e2 a3 89 16 e4 df 38 2c 3d 3c ab 78 1e ef 5a 78 07
                                                                                                                                                                                                                Data Ascii: :KC~!HtBDp97$ Cd950.$exwj`H5\m"^.H[v&"J)RP%b(*0/.h6RXN40ZNqMxo.;)DmnPA\A%,G\~wjU%=DC8,=<xZx
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 43 3b 80 02 0f 44 02 49 78 c4 78 ac 43 79 40 c1 0e 94 13 ad d9 5a 74 4d d7 38 00 4a 3a 0c 03 1f e5 44 56 6c 8a 61 20 4f 8a a0 de 44 69 05 4f b0 95 01 a9 0e 35 8e d1 a3 38 10 5f a9 57 91 40 45 aa 54 85 e5 d8 05 de a5 c5 5b c8 c3 42 f4 21 01 62 97 3e 35 05 23 4d 92 01 11 c6 ab c8 06 ee 88 4c cd 49 45 03 d1 07 b4 1c c8 bd 7c 4c 84 a9 97 d0 c9 05 6b 4c 47 00 25 5f a7 d8 e0 a3 c4 09 6b 9c 96 a7 79 0f da 6d 1f 15 09 91 6b 94 43 f6 2c e1 c1 35 d3 85 dd 22 12 42 0e 43 24 13 3c 30 04 14 34 81 36 c8 43 37 1c 82 10 30 c5 fa 78 86 fe 98 47 13 f0 00 90 6d c9 ad bd 87 36 28 57 19 c1 8f 38 5c c3 30 68 dc ef 94 17 a6 78 60 e6 58 99 f0 81 0c ea 21 d6 4f 9c 59 82 20 0c b4 a4 d9 40 9e 45 a1 0c 18 ce 21 8c 5a 68 fe 4c 4f e8 04 43 38 0c 7a 15 45 b0 2c 4d 68 3c 11 d0 20 0a 76
                                                                                                                                                                                                                Data Ascii: C;DIxxCy@ZtM8J:DVla ODiO58_W@ET[B!b>5#MLIE|LkLG%_kymkC,5"BC$<046C70xGm6(W8\0hx`X!OY @E!ZhLOC8zE,Mh< v
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 74 b2 a1 a0 82 03 a2 45 2b 50 50 b0 a8 50 82 a1 45 23 04 c1 75 a9 88 0e 1e 91 f4 98 09 b3 46 d9 33 60 ba 94 7d 44 09 f3 a3 58 72 0a 6f 96 3c 58 71 de cb b2 66 db 1d 7c 09 f7 e0 b8 71 08 c9 b1 24 77 92 a4 bc 83 08 e5 7d bc 38 f2 dd 3b 8c 0c dd d2 6c 37 32 5d ba 76 e9 34 d2 cb b8 6e a3 bb 8c ea dc d1 83 7c 4f 9f 3e 7c f6 f0 71 fe c6 d7 99 9e 3d 7d f5 ee e5 a3 27 0f f3 3d 7a ac e7 d1 53 07 73 dd 3a cc b5 ed 8d ae c7 4f 9f 3d 7b fc 42 d6 b3 07 8f 61 6a 79 f5 e4 c1 93 87 5a 20 cd 91 eb 2a d6 7c 88 70 a4 3b c9 ce 2d 96 53 5d 4e a3 de 9b 17 d9 2d a4 87 d8 6f d8 75 25 6d 5e ef 5b 6e 9c 4b 87 07 61 2a 54 b8 6d 97 9e 31 57 ae 64 61 e3 a6 42 53 07 43 f7 2b c8 61 99 a5 f8 23 8a 10 4f 2c 50 20 41 0f 3c 59 23 0b 3c 04 69 e3 8c 41 9c 51 4f 3d be cc 62 89 25 ba 5e b2 e8
                                                                                                                                                                                                                Data Ascii: tE+PPPE#uF3`}DXro<Xqf|q$w}8;l72]v4n|O>|q=}'=zSs:O={BajyZ *|p;-S]N-ou%m^[nKa*Tm1WdaBSC+a#O,P A<Y#<iAQO=b%^
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 22 5b 63 5c 69 a6 2f 73 e6 c8 9a f1 8d 03 57 ee 9e be 7d a3 f7 99 26 7d 9a 74 3f 7d fc 3a d7 c3 97 f8 5e bb 72 e5 cc 45 33 e7 cd 1b a2 fe 07 4c bc 15 84 17 6e 5b 13 25 da 72 8f 6d 88 e8 86 b4 82 f3 e0 cd 1a c1 83 1a b9 87 e2 d2 41 14 27 ef e2 c5 79 05 cb b5 db d9 4e da 56 18 6b e7 99 97 a7 d1 fb 77 9a 1a 33 ca 5b d0 b2 04 1b 8b 7e e5 81 17 df d2 05 16 77 f2 de d9 f0 59 85 79 c6 68 00 01 0c 55 ec a1 8e 21 4a 55 d1 8b 3a ed 14 02 d5 15 4d 89 73 43 03 35 5c 21 c6 39 c2 84 e5 47 3a e9 b4 d5 92 15 81 cc d6 ce 3b ed a0 d5 d2 5b 13 69 15 e2 29 ee 24 25 17 48 76 fd f2 9d 13 2d 35 70 45 3a f3 dc e3 ce 3c 82 99 37 8e 61 7a 38 e6 18 3d f7 e0 73 24 64 f7 78 04 d2 00 55 e8 a1 19 69 8b d9 b3 d9 3c e3 78 d3 4e 3d f9 f0 b3 65 3f f9 6c a9 4f 3f a4 49 86 4f 3e 99 d9 93 98
                                                                                                                                                                                                                Data Ascii: "[c\i/sW}&}t?}:^rE3Ln[%rmA'yNVkw3[~wYyhU!JU:MsC5\!9G:;[i)$%Hv-5pE:<7az8=s$dxUi<xN=e?lO?IO>
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 09 b7 5c 55 9c ea da b1 5f c9 f4 1d 3b 8d 2e b3 97 74 27 d2 dd cc fc 27 b9 3e b5 5a d5 1e b0 3c a2 e7 9e fc f2 2b 70 2f ea f8 eb c8 2a b8 d6 02 2b 2a a4 b6 e2 aa 3f b8 8a a2 67 ad b4 ee 22 ec ae 7b f2 c2 d0 9d bc 3c ec 2b b0 c4 48 dc 70 30 c1 14 4b 51 b0 7d f2 01 27 99 6d b8 49 07 2b 02 df c2 68 af bd 1a ba 87 c7 bb 46 6a c7 28 e9 d8 1b 67 1c ab c8 19 e7 1b 72 d4 21 e7 9b 6d c4 d9 66 1a 6b be a1 46 1a 69 8e 31 46 18 62 8e a9 e6 9b 6e 8c d9 e6 1b 6b a8 ac e5 20 4e 60 d9 c4 9d 02 e7 89 c9 1d 76 d6 89 2e bb fb f2 93 0e aa ec c2 52 6a ba a6 42 62 49 1e 8c 9e 6a 8a 25 40 c1 a3 8e 3c f1 dc 99 ef 26 ea a2 bb ce 23 86 0a bc 0f ac 43 ef 63 8a 1e a4 e8 01 49 24 20 49 2a 6f 9e 7b 24 c4 b0 c2 b3 2c 2c 4a 2c b8 fe f2 e3 6a ba 4b 93 3a 69 2d 92 ee e2 eb 2e 97 5e 25 c9
                                                                                                                                                                                                                Data Ascii: \U_;.t''>Z<+p/*+*?g"{<+Hp0KQ}'mI+hFj(gr!mfkFi1Fbnk N`v.RjBbIj%@<&#CcI$ I*o{$,,J,jK:i-.^%


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.549803157.240.251.94431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC394OUTGET /en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e HTTP/1.1
                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                x-fb-content-md5: 8e61e4923e83b6f105a30677c8bac256
                                                                                                                                                                                                                ETag: "04e55c87eaa07ed2ba83bd108ade4821"
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                content-md5: jmHkkj6DtvEFowZ3yLrCVg==
                                                                                                                                                                                                                Expires: Thu, 23 Oct 2025 12:32:09 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC1INData Raw: 2f
                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC15079INData Raw: 2a 31 37 32 39 36 38 36 37 32 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 35 38 39 38 38 33 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                Data Ascii: *1729686729,,JIT Construction: v1017589883,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30 29 29
                                                                                                                                                                                                                Data Ascii: c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0))
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 20 20 20 20 20 20 5f 5f 64 28 22 4a 53 53 44 4b 43 61 6e 76 61 73 50 72 65 66 65 74 63 68 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 78 63 6c 75 64 65 64 41 70 70 49 64 73 22 3a 5b 31 34 34 39 35 39 36 31 35 35 37 36 34 36 36 2c 37 36 38 36 39 31 33 30 33 31 34 39 37 38 36 2c 33 32 30 35 32 38 39 34 31 33 39 33 37 32 33 5d 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 35 30 30 7d 29 3b 5f 5f 64 28 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c
                                                                                                                                                                                                                Data Ascii: ndow!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{}); __d("JSSDKCanvasPrefetcherConfig",[],{"enabled":true,"excludedAppIds":[144959615576466,768691303149786,320528941393723],"sampleRate":500});__d("JSSDKConfig",
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 6e 28 61 29 7b 6b 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 5b 61 5d 7d 7d 29 3b 6b 2e 6d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7c 7c 67 2e 61 6e 64 72 6f 69 64 7c 7c 68 7d 3b 6b 2e 6d 54 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 6e 64 72 6f 69 64 7c 7c 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7d 3b 6b 2e 66 61 63 65 62 6f 6f 6b 49 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6e 61 74 69 76 65 41 70 70 7c 7c 67 2e 6e 61 74 69 76 65 41 6e 64 72 6f 69 64 41 70 70 7d 3b 6b 2e 69 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                Data Ascii: n(a){k[a]=function(){return g[a]}});k.mobile=function(){return g.iphone||g.ipad||g.android||h};k.mTouch=function(){return g.android||g.iphone||g.ipad};k.facebookInAppBrowser=function(){return g.nativeApp||g.nativeAndroidApp};k.inAppBrowser=function(){retu
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1500INData Raw: 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 29 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 3b 72 65 74 75 72 6e 20 67 28 61 2c 65 2c 66 29 7d 7d 66 2e 63 72 65 61 74 65 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 2c 5b 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 46 65 61 74 75 72 65 46 75 6e 63 74 6f 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: tion(){for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];if(c.length<2)throw new Error("Default value is required");var e=c[0],f=c[1];return g(a,e,f)}}f.create=a}),66);__d("sdk.feature",["JSSDKConfig","sdk.FeatureFunctor"],(function
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC14884INData Raw: 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 3f 63 28 22 73 64 6b 2e 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 22 29 2e 75 6e 67 75 61 72 64 28 61 29 3a 61 7d 76 61 72 20 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 64 29 2c 67 3d 61 2e 61 70 70 6c 79 28 65 2c 66 29 2c 68 2c 69 3d 21 30 3b 69 66 28 67 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 29 3b 68 2e 5f 5f 77 72 61 70 70 65 64 3d 67 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 6b 5d 3b 69 66 28 74 79 70 65 6f 66 20 6c 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 6b 3d 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 63
                                                                                                                                                                                                                Data Ascii: a.toString())?c("sdk.ErrorHandling").unguard(a):a}var f=Array.prototype.slice.call(arguments).map(d),g=a.apply(e,f),h,i=!0;if(g&&typeof g==="object"){h=Object.create(g);h.__wrapped=g;for(var k in g){var l=g[k];if(typeof l!=="function"||k==="constructor")c
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 61 74 63 68 28 2f 5c 77 2b 7c 5c 57 2b 2f 67 29 29 21 3d 6e 75 6c 6c 3f 61 3a 5b 5d 3b 76 61 72 20 62 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 61 5b 62 5d 5d 3d 28 63 5b 61 5b 62 5d 5d 7c 7c 30 29 2b 31 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 5b 62 5d 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 63 5b 61 5d 2c 31 30 29 7d 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 28 62 2d 62 25 33 32 29 2f 33 32 3b 63 5b 64 5b 62 5d 5d 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 33 32
                                                                                                                                                                                                                Data Ascii: atch(/\w+|\W+/g))!=null?a:[];var b,c=Object.create(null);for(b=0;b<a.length;b++)c[a[b]]=(c[a[b]]||0)+1;var d=Object.keys(c);d.sort(function(a,b){return parseInt(c[b],10)-parseInt(c[a],10)});for(b=0;b<d.length;b++){var e=(b-b%32)/32;c[d[b]]=e?e.toString(32
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 29 2c 73 63 72 69 70 74 3a 61 2e 73 63 72 69 70 74 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 55 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 55 2d 33 29 2b 22 2e 2e 2e 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 76 61 72 20 63 3b 63 3d 7b 61 70 70 49 64 3a 59 28 62 2e 61 70 70 49 64 29 2c 63 61 76 61 6c 72 79 5f 6c 69 64 3a 62 2e 63 61 76 61 6c 72 79 5f 6c 69 64 2c 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3a 6e 2e 61 63 63 65 73 73 5f 74 6f 6b 65 6e 2c 61 6e 63 65 73 74 6f 72 5f 68 61 73 68 3a 61 2e 68 61 73 68 2c 62 75 6e 64 6c 65 5f 76 61 72 69 61 6e 74 3a 28 63 3d 62 2e 62 75 6e 64 6c 65 5f 76 61 72 69 61 6e 74 29 21 3d 3d 6e 75 6c 6c 26 26
                                                                                                                                                                                                                Data Ascii: ),script:a.script}})}function ua(a){a=String(a);return a.length>U?a.substring(0,U-3)+"...":a}function va(a,b){var c;c={appId:Y(b.appId),cavalry_lid:b.cavalry_lid,access_token:n.access_token,ancestor_hash:a.hash,bundle_variant:(c=b.bundle_variant)!==null&&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                53192.168.2.54980545.61.136.674431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC349OUTGET /web-analyzer.js HTTP/1.1
                                                                                                                                                                                                                Host: pushcg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=604800, public
                                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC5INData Raw: 20 20 20 0d 0a
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                54192.168.2.54980735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC575OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 87553
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-15601"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC15976INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                Data Ascii: tSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                Data Ascii: .stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:fun
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70
                                                                                                                                                                                                                Data Ascii: e&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.rep
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c
                                                                                                                                                                                                                Data Ascii: })}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC6041INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73
                                                                                                                                                                                                                Data Ascii: nction(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.tes


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                55192.168.2.54980835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC583OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 13577
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-3509"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                56192.168.2.54981035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC614OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 8508
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21dc0-213c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC8508INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 61 6c 62 75 6d 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 49 6d 61 67 65 49 6e 64 65 78 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 6e 69 74 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 67 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 64 65 66 61 75 6c 74 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 28 74 29 7d 69 66 28 74 2e 64 65 66 61 75 6c 74 73 3d 7b 61 6c 62 75 6d 4c 61 62 65 6c 3a 22 49 6d 61 67 65 20 25 31 20 6f 66 20 25 32 22 2c 61 6c 77 61 79 73 53 68 6f 77 4e 61 76 4f 6e 54 6f 75 63 68 44 65 76 69 63 65 73 3a 21 31 2c 66 61 64 65 44 75 72 61 74 69 6f 6e 3a 35 30 30 2c 66 69 74 49 6d 61 67 65
                                                                                                                                                                                                                Data Ascii: jQuery(function(g){function t(t){this.album=[],this.currentImageIndex=void 0,this.init(),this.options=g.extend({},this.constructor.defaults),this.option(t)}if(t.defaults={albumLabel:"Image %1 of %2",alwaysShowNavOnTouchDevices:!1,fadeDuration:500,fitImage


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                57192.168.2.54980935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC593OUTGET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 1056
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21dc0-420"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC1056INData Raw: 77 69 6e 64 6f 77 2e 66 62 41 73 79 6e 63 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 46 42 2e 69 6e 69 74 28 7b 61 70 70 49 64 3a 57 45 46 2e 66 62 5f 69 64 2c 76 65 72 73 69 6f 6e 3a 57 45 46 2e 76 65 72 73 69 6f 6e 2c 78 66 62 6d 6c 3a 21 30 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 57 45 46 2e 61 6a 61 78 75 72 6c 26 26 28 46 42 2e 45 76 65 6e 74 2e 73 75 62 73 63 72 69 62 65 28 22 63 6f 6d 6d 65 6e 74 2e 63 72 65 61 74 65 22 2c 77 65 66 5f 63 6f 6d 6d 65 6e 74 5f 63 61 6c 6c 62 61 63 6b 29 2c 46 42 2e 45 76 65 6e 74 2e 73 75 62 73 63 72 69 62 65 28 22 63 6f 6d 6d 65 6e 74 2e 72 65 6d 6f 76 65 22 2c 77 65 66 5f 63 6f 6d 6d 65 6e 74 5f 63 61 6c 6c 62 61 63 6b 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 61 3d 65 2e 67 65
                                                                                                                                                                                                                Data Ascii: window.fbAsyncInit=function(){FB.init({appId:WEF.fb_id,version:WEF.version,xfbml:!0}),void 0!==WEF.ajaxurl&&(FB.Event.subscribe("comment.create",wef_comment_callback),FB.Event.subscribe("comment.remove",wef_comment_callback))},function(e,n,t){var o,a=e.ge


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                58192.168.2.54981235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC855OUTGET /wp-content/uploads/2020/02/rodeo-1536x929-1-1068x646.webp HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 46236
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 06:04:24 GMT
                                                                                                                                                                                                                ETag: "66f79c68-b49c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16058INData Raw: 52 49 46 46 94 b4 00 00 57 45 42 50 56 50 38 20 88 b4 00 00 30 bb 03 9d 01 2a 2c 04 86 02 3e 49 24 8f 45 a2 a2 21 21 23 d2 79 88 50 09 09 67 67 75 be 41 7f fd ec f6 b7 da 6c 9f fe b4 8b fc 9e 37 9a cd fc bb 73 0c 9b fc 84 e4 23 29 be 14 c7 63 15 6f ef bc d7 3f d9 ff d8 f2 ea 49 4d 00 3c ae 30 1b f9 1f 50 0f 08 5e 62 7e da 75 07 ff b5 e8 2f f6 a7 b0 1f 98 6f fa 3c 72 e8 4b 48 ba 69 fe 26 ec 5f 2f fe bb fb ff ee 6f f6 0f 7f ee 39 ee 7f da 7f 79 fd 71 ed 2b c8 9e d3 f3 2b f3 3f dd ff ee 7f 80 f6 8d fe cb ff 07 b3 8f d5 bf f5 ff 3f fe 82 ff 5a 3f e5 7f 7f f5 ce f5 a5 fb bd ea 8b fa c7 fb 3f dc 2f 75 ff f9 bf b5 de f4 bf b0 7f a7 fd b5 f8 0c fe a5 fe 73 ff c7 64 37 a1 df 97 57 b4 37 ee 5f ef 37 b5 9f ff fd 4a 5f a8 fe e7 fa 31 fa 67 f9 9f f1 3f 31 7c 68 7e f3
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 0*,>I$E!!#yPgguAl7s#)co?IM<0P^b~u/o<rKHi&_/o9yq++??Z??/usd7W7_7J_1g?1|h~
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC16384INData Raw: a8 b1 19 f5 a7 71 0c d3 30 71 19 44 1c 72 9a 64 d4 0f b9 ce b6 b7 d7 fe 15 c8 32 34 82 af 22 67 49 7f b1 7c b9 ce 5e 42 4e fd c3 43 d8 f7 99 df 91 0b a9 12 3c 60 22 1e 9c f1 6d ec c6 2f 04 f1 e5 1a 7e ea 7d 76 1e f2 55 a1 19 0a b5 8b 0b 78 ff 0f 18 85 f5 2d 8a 2f 87 c2 7e 96 27 e3 80 83 7f 9c aa 11 4a ae e7 9f bf 24 a7 e8 3a dc ad 37 e6 bc bd 58 79 2e 80 e6 02 a8 1f 5e 76 6e f6 fa 7d 3f b6 07 52 39 d9 49 49 1a 5f 45 7d 7f c4 5a ec bf ee 70 be 73 a0 cd 16 c8 1d af 2a 93 34 7e 40 9c 1a d7 7e ed f3 f7 25 e5 1e 82 80 0c 7b e4 0c 3c 71 96 b5 f7 44 06 17 5f e0 65 94 3c 37 70 15 f3 b3 c3 67 18 c0 15 e0 94 85 1e 37 13 7b a3 ba 9d de 00 6d c0 ce 96 b8 5f d9 6e d6 7d d1 c9 f3 ef 1c e7 03 4f 81 67 63 bd b2 60 a7 49 5a 3e 5a 40 a0 16 52 0a ca 9e 03 ae 1a 8c f2 cc 5e
                                                                                                                                                                                                                Data Ascii: q0qDrd24"gI|^BNC<`"m/~}vUx-/~'J$:7Xy.^vn}?R9II_E}Zps*4~@~%{<qD_e<7pg7{m_n}Ogc`IZ>Z@R^
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC13794INData Raw: 8f 24 78 91 a3 de e6 0f 04 51 79 fe 0b 46 d5 f8 53 5c b4 83 30 4e 02 84 64 f8 a9 7f 59 35 1b ab b7 d6 c0 26 75 31 3c 94 a7 f6 69 27 8b f8 53 e4 1c f6 0a 43 39 0e bd a8 80 30 be 48 6d 71 25 5a e8 95 eb bb 83 f7 68 88 2a ec 6d 20 67 71 2a 2d 08 6f 81 fe 24 56 0b 05 ee b4 bd 44 f7 61 41 89 2f e4 ad 4f 7b c4 64 e7 25 44 dd 66 25 b2 6f f9 e0 8c 3f c8 e0 d6 77 49 9e ca f1 ce d7 20 bc 30 78 6b 56 03 a8 83 fe 2c 50 b8 f6 b0 1b 2c f5 d1 b1 7d 9b 37 9f c2 53 19 cb 59 af a5 5d 39 17 70 2d 23 50 ed 54 a9 7c bd 84 aa 28 18 ff db 02 2b 83 96 55 a6 a1 e6 bc 91 69 71 37 74 78 21 39 ee 06 79 82 72 b1 b7 f4 94 b6 dc 60 d9 0b 64 f8 e8 21 7a bb 37 0c 14 68 36 f3 d5 38 43 fa f9 df 05 50 19 7c 4c 3b 67 f1 ac f7 76 69 70 61 37 9a 40 8c ff 60 51 2e 59 b4 5e 10 3e ea 9b 4e 2f bc
                                                                                                                                                                                                                Data Ascii: $xQyFS\0NdY5&u1<i'SC90Hmq%Zh*m gq*-o$VDaA/O{d%Df%o?wI 0xkV,P,}7SY]9p-#PT|(+Uiq7tx!9yr`d!z7h68CP|L;gvipa7@`Q.Y^>N/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                59192.168.2.54981335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC843OUTGET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:58 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 15551
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:04:15 GMT
                                                                                                                                                                                                                ETag: "66f7803f-3cbf"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:58 UTC15551INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                Data Ascii: JFIFExifII*|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                60192.168.2.549827192.0.73.24431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC629OUTGET /avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                Host: secure.gravatar.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 9232
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Tue, 26 Feb 2019 18:22:16 GMT
                                                                                                                                                                                                                Link: <https://gravatar.com/avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                Content-Disposition: inline; filename="c40ea5ae8706886650d81f9426b8dc7f.png"
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                                                                                X-nc: HIT dfw 3
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da 85 7d d9 76 e3 38 cf ed e6 20 d9 4e 4d fd bf ff 2b 7e 17 5d d5 89 07 89 c3 b9 00 41 00 24 5d 27 6b a5 bb 92 d8 b2 c4 01 d8 d8 d8 00 dd fd 7e af ce 39 94 52 50 4a 01 00 d4 5a 91 52 02 40 3f f3 57 08 01 b5 56 f5 f3 06 e7 1c bc f7 a8 b5 22 e7 dc fe 5d 70 9e 07 00 c0 7b df 5f ef 9c 6b bf 8b f0 de f7 9f 81 8a e3 78 a1 d6 0a e7 5c ff bd 73 0e b5 56 d4 5a b1 6d 97 7e ad 52 0a bc f7 c8 f9 44 29 c5 dc 13 df 3f df 17 7d 07 f0 4b f4 bd f1 f5 f9 ba 7c 9d 18 23 6a 05 4a 69 f7 e3 01 07 87 9c 13 72 ce fd 1e f5 7b 4b 29 d8 b6 0b 42 08 fd 6f fc 75 9e 74 9f 39 e7 76 6f 68 df 0e 7e fc
                                                                                                                                                                                                                Data Ascii: PNGIHDR``w8pHYs+ IDATx}v8 NM+~]A$]'k~9RPJZR@?WV"]p{_kx\sVZm~RD)?}K|#jJir{K)Bout9voh~
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1369INData Raw: 22 84 80 eb 75 c7 d7 d7 a3 fd 7d 6b 0b c7 35 b3 b2 b5 09 f0 dd f1 0b e2 c3 60 9b a3 41 54 cf e7 0b db b6 e1 72 b9 e0 38 4e e4 7c 2e 28 08 98 5d c0 9f 21 68 af b6 1d 5d ba bf eb cf 68 21 93 a0 12 be 00 9b 8c d9 c9 f8 8e 8c c6 a8 90 fd 09 ed 16 0c 90 2d 98 20 4a fe 56 50 6b 31 9c 10 ef 02 9a 28 81 c4 1f 1f df 70 1c 2f 3c 1e 77 6c 5b 6c 7e 21 63 df b7 46 a4 d1 75 b6 6d 23 fb eb 61 a2 5f 4d 0f f0 4e a7 49 b1 b1 09 7f de f3 f9 42 4a 19 db 16 fb 22 d1 83 3f 72 4a d6 af d5 8e 32 c7 60 af 11 7f 5b 63 3e b5 33 b5 dc 48 4a 27 62 dc ba 39 e2 81 25 7b 36 42 2f 8e 36 89 2b 62 c6 54 4f 42 8c 9b 71 c8 da 14 31 92 d1 90 98 fc 09 4d de e5 72 c5 fd fe d5 f9 9d c7 e3 85 10 68 47 94 52 1a fa 21 73 95 12 0d 6c 4a 09 39 3f 9b 79 14 d6 96 07 46 a3 25 ef 3d ae d7 4b 83 ac ec bb
                                                                                                                                                                                                                Data Ascii: "u}k5`ATr8N|.(]!h]h!- JVPk1(p/<wl[l~!cFum#a_MNIBJ"?rJ2`[c>3HJ'b9%{6B/6+bTOBq1MrhGR!slJ9?yF%=K
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1369INData Raw: b5 ce 09 75 0a d6 72 a7 22 34 97 43 33 9d 7a 62 5d 42 f1 f0 36 79 a1 69 6b 61 40 c9 de a6 94 4c 6a d3 c1 75 8e 84 5e 57 fb 4a 0f c1 77 d2 8d f3 d9 74 ef 34 90 df bf 6f 03 33 cb ab 51 4c 11 f9 3a d7 80 47 69 ef 65 b9 0e 86 c1 84 c9 fd 96 92 91 4b 30 40 42 f8 34 6f 08 bf d1 24 45 eb 20 45 d9 46 48 63 6b f9 e2 a2 b2 55 5b 0f fd ad a0 8b f1 7b 6a 9c 07 6f e7 8a 10 5c f7 15 36 19 53 50 ab 4d c2 87 10 3b e6 37 c0 c0 59 b8 cb ab fc 76 fb c0 8f 1f 3f 1b f7 94 91 d2 81 f3 2c 1d 59 01 12 58 49 70 05 95 a9 e3 85 22 a9 4b 06 08 af d7 0b 21 dc 00 d0 82 60 46 55 3b 60 da 8d e8 60 61 db 36 dc ef 77 6c db 3e 51 2d 26 02 6e b4 7c d4 0e 8d e1 a6 56 3b 08 19 36 ee 04 18 9c ad 4d 13 23 1d b6 7f 6c 5e 46 6d 0f 87 fb fc 50 21 04 c4 18 f0 7c e6 0e 45 c9 f9 7a 95 12 d4 59 25 e2
                                                                                                                                                                                                                Data Ascii: ur"4C3zb]B6yika@Lju^WJwt4o3QL:GieK0@B4o$E EFHckU[{jo\6SPM;7Yv?,YXIp"K!`FU;``a6wl>Q-&n|V;6M#l^FmP!|EzY%
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1369INData Raw: d4 f2 72 0d 3b 09 59 84 3e 09 5f 5f 9f 43 b5 a3 10 60 00 f0 fd fb f7 96 1d ab 3d 43 d6 57 e4 40 43 eb 9d 53 6b c5 f5 7a 31 75 04 db 16 3b f5 60 27 c0 2f 39 7e 4e c4 94 9c 68 39 2b 9f a9 f9 ac be 03 68 30 6c 1a 91 61 22 fb 86 71 86 31 70 2c fc a0 82 90 a2 31 63 23 21 27 ff c7 a4 92 a3 b2 d5 b3 89 6b 93 72 dc 5e d9 77 07 ef 3c 7c e3 8a bc 52 36 f0 fd fe fc f9 4f 5b ed a5 af 72 d4 da 27 80 72 c5 07 ce 33 4d a2 80 cb e5 62 d2 88 ac ed b7 42 66 cb 24 db 94 6a 7b cd 9b fc b3 4a ca bb 21 30 82 12 de f2 8a 2e 46 e1 c6 0f a9 b9 1d d1 cd d4 ae ef a1 0c db d6 a0 a1 37 ce 54 d4 05 27 bc af 3d eb c5 2b 6a db a2 4a 03 ea 80 87 a0 eb 8f 1f 3f 0c 68 58 3d 60 8c 41 48 43 e4 b1 96 15 0e 40 4a a5 a1 2c 67 f8 fd 10 02 b6 3d 02 15 f8 fa fa c2 ed 76 83 73 79 50 70 fb 81 29 10
                                                                                                                                                                                                                Data Ascii: r;Y>__C`=CW@CSkz1u;`'/9~Nh9+h0la"q1p,1c#!'kr^w<|R6O[r'r3MbBf$j{J!0.F7T'=+jJ?hX=`AHC@J,g=vsyPp)
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1369INData Raw: 62 25 83 cf 54 f5 16 37 54 d4 6e 7a 74 22 8a 4c b2 ef b2 16 33 9e 16 4a ae f5 f3 63 60 33 16 59 d0 fb 82 49 ea ac 26 91 78 a3 62 fa 41 08 c3 5a 95 da c1 37 13 95 26 c8 cb 65 4a cf e7 a3 13 82 6c a2 e4 df 50 fe 05 9d e3 6f 66 be 39 5d 98 72 53 ae 6b f0 3e f4 5d 31 32 ce 21 c4 56 a5 d3 76 25 1c ce e3 c0 f5 72 51 02 af 73 ea b5 c7 fe 92 3f d3 14 af af 74 40 63 19 cd ea 6b ac 79 b2 b9 d1 d0 d5 70 1a c3 4b 04 ac 5b 78 61 59 9f c0 82 29 9d f0 e1 2d 4d c5 71 47 1f 0c ad 48 63 09 21 e9 80 52 13 f8 a2 55 34 02 be 15 76 50 1a 33 77 07 49 38 df f5 9e 12 bc 13 59 6c eb 55 9d 17 1c 10 7c 40 4a 27 42 6b 0a e2 86 42 f7 91 76 a0 59 2c a6 46 b9 7d ae 9f 38 0d 33 fb 4a f3 af 3b 11 6a bd e8 88 3a 64 40 fd 54 9e 49 4e 31 19 71 94 96 b1 68 08 2c 19 38 6b 7b 09 73 8b 84 e5 38
                                                                                                                                                                                                                Data Ascii: b%T7Tnzt"L3Jc`3YI&xbAZ7&eJlPof9]rSk>]12!Vv%rQs?t@ckypK[xaY)-MqGHc!RU4vP3wI8YlU|@J'BkBvY,F}83J;j:d@TIN1qh,8k{s8
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1369INData Raw: 1f 56 01 8c b5 54 b6 91 11 c7 18 c5 f4 f3 d4 41 8b 96 7e 48 78 ef 11 a3 6e 05 23 e2 5a 8a 03 ee 48 29 23 c6 d0 24 2c be 27 cf f7 7d 47 4a b9 f5 0c dd 70 b9 ec 6a c7 f8 5e 24 e2 58 fd c1 4d 3d 8a 6e 61 5f 80 ea cd 24 d4 6a da 52 c1 39 49 c1 96 52 a7 6a 49 e7 1c 39 e1 51 f3 fe ce 89 6a a2 4e f7 81 1b 5b 17 8c 1d c4 57 f6 4f f7 17 f2 8d 59 e4 d5 a8 b9 19 5e 10 ac 40 60 a1 93 94 1f 49 a1 a0 6e d8 44 bb 26 21 25 96 95 d4 a6 76 b8 21 84 a8 a8 04 92 3f 52 5c 10 2d c9 e8 44 21 58 4d 3a bf 03 e6 26 5e ab 2a 7e 51 b8 bf 8a c2 4f 53 2f 0b 71 6e 9d 82 aa b1 b0 78 6c cd 3e 4a ec 46 fb bf 3e e4 60 dd 71 85 f1 3b 9b 05 dd f1 84 61 5f 4f 57 f2 60 a8 dc b2 86 7b f4 73 ee ab 99 15 0a 1c 81 c7 78 e9 74 c8 ed 76 6b 88 28 37 44 25 74 09 99 b2 b6 68 9a ad 27 95 05 7a 73 92 5a
                                                                                                                                                                                                                Data Ascii: VTA~Hxn#ZH)#$,'}GJpj^$XM=na_$jR9IRjI9QjN[WOY^@`InD&!%v!?R\-D!XM:&^*~QOS/qnxl>JF>`q;a_OW`{sxtvk(7D%th'zsZ
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1018INData Raw: d1 b3 65 69 62 56 3e 41 4c 44 9d 52 99 72 de e3 7b c4 b3 da c5 d4 60 23 23 17 41 24 9c 13 a0 9c 32 17 88 40 d5 3b 97 41 a9 88 d9 2b 00 00 03 b6 49 44 41 54 98 eb 4c eb 1b 1d 78 e9 2f 9d c8 77 f0 aa 26 8e a4 2e 94 98 c1 d0 8b 43 25 64 f4 43 eb 73 e3 47 2c 3f 93 64 7e d2 3c ae 7c 86 c6 e6 eb 6c 9b 33 15 f8 22 71 74 ea 88 f1 39 ad b7 4a 95 b2 e9 4b 29 23 e7 d7 84 d4 42 08 fd 4c 30 92 25 ee 6a 87 e8 a6 84 75 80 a7 b6 0c 4b 47 ef 73 b5 3d 86 eb ad 69 18 40 b5 ab d1 25 48 36 e4 97 66 de ab 73 df df d9 dc 55 72 7f 16 7d 55 ac ce ef b5 2d 94 eb 92 ee d6 35 c4 63 1a 94 5f 73 bd de 84 76 ae 05 25 17 3c 1e 4f 3c 9f af 56 13 b6 c1 3b 7b 8f a5 b0 bf a9 cb 7e 6f 22 35 2c 5d db ca 87 49 88 69 96 20 8f eb e1 18 ca cb 79 6d 90 53 94 46 bb 3d 16 e4 ad 64 e7 63 f0 64 07 1f
                                                                                                                                                                                                                Data Ascii: eibV>ALDRr{`##A$2@;A+IDATLx/w&.C%dCsG,?d~<|l3"qt9JK)#BL0%juKGs=i@%H6fsUr}U-5c_sv%<O<V;{~o"5,]Ii ymSF=dcd


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                61192.168.2.54981635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC843OUTGET /wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://bigfoot99.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: font/woff
                                                                                                                                                                                                                Content-Length: 24864
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Mon, 22 Nov 2021 15:53:25 GMT
                                                                                                                                                                                                                ETag: "619bbcf5-6120"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16059INData Raw: 77 4f 46 46 00 01 00 00 00 00 61 20 00 0b 00 00 00 00 60 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 0f f9 63 6d 61 70 00 00 01 68 00 00 00 9c 00 00 00 9c a9 59 a1 32 67 61 73 70 00 00 02 04 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 0c 00 00 59 d4 00 00 59 d4 73 c4 a5 28 68 65 61 64 00 00 5b e0 00 00 00 36 00 00 00 36 2e 0a f3 e9 68 68 65 61 00 00 5c 18 00 00 00 24 00 00 00 24 1a a0 17 60 68 6d 74 78 00 00 5c 3c 00 00 02 10 00 00 02 10 0c c9 2c 8a 6c 6f 63 61 00 00 5e 4c 00 00 01 0a 00 00 01 0a 07 67 ef 50 6d 61 78 70 00 00 5f 58 00 00 00 20 00 00 00 20 00 8d 03 5d 6e 61 6d 65 00 00 5f 78 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 61 00 00 00 00
                                                                                                                                                                                                                Data Ascii: wOFFa `OS/2``cmaphY2gaspglyfYYs(head[66.hhea\$$`hmtx\<,loca^LgPmaxp_X ]name_xJposta
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC8805INData Raw: 01 02 05 02 02 02 01 01 01 05 09 02 06 08 0a 02 05 02 04 08 03 09 07 01 01 02 01 01 01 01 01 01 01 01 01 01 01 02 01 02 0d 04 08 04 05 09 04 03 06 02 04 04 01 05 0a 05 01 02 02 03 07 02 04 02 01 01 02 02 06 05 03 02 01 01 01 02 02 02 01 01 01 01 01 02 01 01 01 01 01 02 01 01 01 01 01 02 01 01 01 01 01 01 02 01 01 01 01 01 02 01 04 02 02 01 01 01 02 01 01 01 48 01 01 01 01 01 01 01 02 01 04 01 01 01 01 02 01 04 04 03 03 02 06 06 05 04 04 06 03 03 07 02 07 06 02 02 02 01 01 02 01 02 01 01 02 01 01 02 01 02 01 07 05 05 04 03 02 04 08 04 02 03 02 01 03 02 02 01 03 02 01 02 01 01 03 01 01 02 01 01 02 01 02 01 02 02 01 01 03 02 01 01 03 00 03 00 00 ff b7 04 00 03 b7 00 0d 00 11 00 29 00 00 01 22 06 15 14 16 33 23 32 36 35 34 26 23 01 11 21 11 03 23 35 0e 01 23
                                                                                                                                                                                                                Data Ascii: H)"3#2654&#!#5#


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                62192.168.2.54981735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC855OUTGET /wp-content/uploads/2024/09/background.jpg HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 748435
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:21:49 GMT
                                                                                                                                                                                                                ETag: "66f7845d-b6b93"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                Data Ascii: ExifII*DuckyP,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xm
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 2a 29 26 d0 55 18 89 55 89 3f 96 80 7c 6b 0d 77 54 18 04 e2 41 b0 91 04 81 b6 07 ae da 0f 58 56 8d 4f 90 f4 f9 2a 56 e3 c6 f2 eb f1 9c c8 03 10 73 d7 54 51 5b ad 4b 55 2a 5e f9 ac 70 b0 41 c0 fc 46 da 0e 52 b4 dd 65 82 c4 1e 3b 18 73 e8 c2 23 6c 0e b3 a0 5f 8c c8 2c 51 db 76 26 c7 5a be 40 af 19 9e 43 db f7 68 39 fb 4a 6e 65 62 cf 59 9b 80 50 14 90 08 24 c8 22 71 a0 8d 49 2c fc 6a e0 81 44 a4 e0 11 cb e4 db 7c 88 1b e8 18 85 2b 46 57 52 e5 21 9e b9 21 a0 93 c4 c8 db 40 53 64 22 32 c3 28 3d d9 23 97 16 63 b4 9f ca 74 0d 46 a8 b1 61 ff 00 20 25 e4 98 6e 20 9f 5e a4 75 eb a0 8b b7 de f8 70 26 d6 6e 42 c2 d0 e0 80 30 73 24 46 20 0d 41 0f 13 21 d6 10 57 f7 2f ac fb 9d 02 ec 5e d8 3b b1 12 1a b3 32 24 c0 83 d4 67 40 05 55 59 58 16 ee 47 25 75 22 07 4e 91 a0 72
                                                                                                                                                                                                                Data Ascii: *)&UU?|kwTAXVO*VsTQ[KU*^pAFRe;s#l_,Qv&Z@Ch9JnebYP$"qI,jD|+FWR!!@Sd"2(=#ctFa %n ^up&nB0s$F A!W/^;2$g@UYXG%u"Nr
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: ac c2 78 c9 20 e2 27 03 41 de 52 81 5a ab 37 66 a5 01 38 ba 83 04 48 24 4e c6 77 23 1a 04 f8 f7 70 ab e1 58 6b 12 d6 36 5a d0 8b 19 c3 1f 69 9e 23 40 0b c7 e6 8e bd b1 c5 4a a9 04 48 06 78 95 dc 9c c0 33 d3 50 1d a5 dd 15 db c8 e4 14 71 3e 3c 8e 45 4c 28 55 3d 4b 47 5e ba a2 a1 55 69 63 55 57 76 b0 48 a8 90 43 06 85 27 8e 4e 30 4e da 08 ee 56 37 a0 44 6a bc a2 bd a4 67 e2 58 28 3f 12 a3 1f b7 7d 05 5e 55 01 cb d6 28 02 d5 4e eb de 0c 72 23 71 ea 41 3b 68 3c 36 67 0e cb 7b 95 41 0b 58 85 54 1e b2 0e 30 71 a8 38 8a d7 fa 94 3c 5c b2 63 8a 90 33 91 93 ec 3d 75 41 94 af 80 76 7f 98 66 ee 26 78 aa e5 be 4b fb 3f cf 41 38 61 5f da 1c b3 80 58 64 85 53 99 23 d6 3f 2d 05 24 73 4e 41 c0 ad 47 2a fc 7c 12 46 0c 6d 89 03 68 9d 40 25 43 cd c8 85 a9 59 84 e8 24 01 20
                                                                                                                                                                                                                Data Ascii: x 'ARZ7f8H$Nw#pXk6Zi#@JHx3Pq><EL(U=KG^UicUWvHC'N0NV7DjgX(?}^U(Nr#qA;h<6g{AXT0q8<\c3=uAvf&xK?A8a_XdS#?-$sNAG*|Fmh@%CY$
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: c1 90 40 54 12 a5 e0 82 23 fc 75 d0 73 76 ea f8 56 8c ec ec 39 20 92 36 eb a0 51 82 a5 83 7e b2 d9 0a c4 71 eb b7 b0 ce 80 59 24 15 22 39 27 16 b3 05 60 66 06 d8 32 34 1a 80 85 36 14 e2 aa df a6 16 33 91 b7 ed df 41 55 44 da 54 ba 71 70 a0 d7 6b 40 80 0c 81 ca 0f 4d 07 a2 9d bb 0d e2 c6 1c 82 fc cb 7c 40 07 1b 98 f4 de 3d b5 44 95 25 4a 96 db 5b f6 10 9f 95 80 02 42 39 db e7 fc 3d 47 a4 68 3a c4 56 a9 ee 17 16 6a 14 0e c9 82 0e c4 80 46 00 32 36 18 d0 3c 9a 3f 4f cc a2 b8 00 01 72 a6 00 51 b7 20 37 8d ff 00 08 d0 55 6d 5e 47 60 81 78 b5 84 f3 f8 a8 e4 3a 28 99 00 7a ce 83 cf a5 3c 83 36 56 45 be 37 ff 00 44 c7 26 8c 05 20 60 40 e9 fb f4 15 78 ee fc ec bd cb 9a ec 21 29 4f 51 93 00 4c 08 f5 9d 02 2c 5f 15 5e c7 80 4d e5 02 d6 31 c6 04 99 69 c1 23 3a 0c b8
                                                                                                                                                                                                                Data Ascii: @T#usvV9 6Q~qY$"9'`f2463AUDTqpk@M|@=D%J[B9=Gh:VjF26<?OrQ 7Um^G`x:(z<6VE7D& `@x!)OQL,_^M1i#:
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: eb bf d7 f6 68 18 2c 4b 6f ad a7 ed c2 2b 03 20 99 ce db 9e 99 f5 d0 1a 79 28 ef db 51 04 8f 5e bf 87 a7 ae 83 ce 74 29 c1 12 40 72 c1 08 13 81 81 1f 94 fe fd 51 6b 95 fe 99 ee ad 0d 64 b0 62 b0 01 e4 ad f8 ce 73 a8 1b 5d 95 f7 2a 4e 32 ce 5c a4 9c a9 98 22 31 be 74 16 70 f1 6b 75 7e eb d9 d8 24 2d 5c 40 01 d4 64 86 80 08 00 67 39 d5 0b f2 2b 76 bd bb 2d c8 d8 63 81 60 4b 80 39 38 10 65 41 fa 75 ce f8 03 e4 8d e3 29 b1 58 5a ca e8 98 cb f2 22 4b 12 20 13 13 9d bf 66 83 38 8a dd 6f 4a bf 5f 8f 71 2f 52 4d 4c 08 ca 8f a8 1f f4 d0 1d 69 c6 ca c9 75 66 f9 32 78 ea bb b2 c1 62 f1 d4 72 91 3a 06 93 ca 91 de 80 c4 12 be 41 92 dc 83 60 00 21 a0 8f 4d 05 17 58 57 c6 16 2b 8a 02 40 6b 6d 1c 40 00 c6 c7 39 d0 79 d6 af 88 a9 51 4a d5 a9 62 c6 bb 5a 59 0c b6 54 c0 c0
                                                                                                                                                                                                                Data Ascii: h,Ko+ y(Q^t)@rQkdbs]*N2\"1tpku~$-\@dg9+v-c`K98eAu)XZ"K f8oJ_q/RMLiuf2xbr:A`!MXW+@km@9yQJbZYT
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: a3 fa 71 24 68 1f 67 87 7a 32 f3 f0 ad a9 5b f9 94 33 63 db 44 3d 29 f1 10 c7 f5 d7 50 c3 79 56 5d 15 40 6b ab 00 f8 ff 00 de 03 01 b2 b9 ff 00 3d 03 13 fb cf f7 5f 1c 80 6c ae f5 1d 71 9f ca 34 1e 85 3f fb a9 97 1e 4f 8a 47 ba 9f f3 d1 1e d7 8f fd ff 00 fb 77 91 03 bb db 63 fc af 8d 07 ae 96 25 82 51 c3 0f 50 75 41 e8 3b 50 09 d1 4a 6a d5 b0 46 98 25 7f 1b 72 bf 96 a0 82 ff 00 1a bb 41 4b 6b 0c 3d 08 fd da 0f 39 fc 4f 22 95 e3 45 a6 da 72 4f 8b 6b 18 c8 83 0d b8 fc 74 1b e3 f9 6a cd 6d 7e 42 0f 1b c9 e0 02 f3 40 43 a8 33 c7 d0 98 c4 ea 87 ab 84 52 a6 d6 1c 95 ab ae c5 81 c4 63 69 5c fa 83 ca 74 0b b0 3b 56 59 91 79 da 55 55 a0 98 50 48 2e 60 99 c9 ce e3 a6 67 40 9b 1a d2 2f bb c5 42 01 3c 5c 2b 86 e5 c2 72 30 0f 1c 8d e2 36 d0 3e eb 19 55 48 67 f8 f3 b0
                                                                                                                                                                                                                Data Ascii: q$hgz2[3cD=)PyV]@k=_lq4?OGwc%QPuA;PJjF%rAKk=9O"ErOktjm~B@C3Rci\t;VYyUUPH.`g@/B<\+r06>UHg
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 1b ac 6c 49 c6 83 bc 7b 59 c0 22 b4 54 63 28 17 03 88 89 69 8c cc e8 21 f3 a9 a9 bc 84 62 a4 b3 83 25 4c 01 1e b9 1a 82 4e 34 f7 4c b0 e6 60 aa ce c0 0c 40 f7 8d 01 c7 71 0f 20 6a 67 c1 61 bc 74 ce 80 0b 2d cb 6a 90 55 00 01 dd b6 11 98 83 fb 74 13 a5 85 05 86 b5 03 97 d8 0c 0c 83 04 e3 d8 e3 40 df 1c 66 c6 07 93 3c 12 c0 c9 00 8d f6 1b ef 1a 0a 24 02 80 fc 99 b0 a7 f0 93 f4 d0 4f 65 bc 0d 85 8c 05 de a3 fc dd 04 7b 68 27 16 1a 51 95 d4 ac b4 b4 7c 41 e4 23 06 30 34 04 58 2d 50 cc 15 48 dc 09 60 09 fb 47 e5 fc 74 02 cc d4 0a c9 60 d9 67 60 77 04 e4 c9 1d 20 9d 00 28 56 70 a6 c3 00 c9 6a c4 80 44 44 67 df 40 b8 02 a7 52 ef ca c6 9e d4 89 10 32 4f b0 1a 0f a1 f1 2e 51 5b f2 b4 71 44 e4 19 7d 08 fc 8e a8 0e 25 8f 86 48 25 ac 95 65 11 25 41 e4 09 27 07 8f d3
                                                                                                                                                                                                                Data Ascii: lI{Y"Tc(i!b%LN4L`@q jgat-jUt@f<$Oe{h'Q|A#04X-PH`Gt`g`w (VpjDDg@R2O.Q[qD}%H%e%A'
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: eb 16 59 f1 2d 0f 5a 28 10 aa 37 c4 89 8f 4d 03 08 63 75 a8 aa 61 80 ee 28 02 0a b3 48 92 72 20 1e 9a 00 ed 85 63 fd 43 f6 ea 55 2a 90 44 31 39 38 02 63 ae 82 a2 94 b8 2f 63 2b 2b 40 07 ed 6c 60 f2 3a 02 b0 3a f6 16 b2 61 58 2b 10 32 06 33 31 8f c3 41 ec f8 b6 71 f1 97 9b 35 ad 52 9e 56 01 38 5c fe 38 d5 1d 5d c8 2c 14 2a e0 fc d9 80 c2 f2 33 04 7a e7 3a 04 d4 17 cb 37 bb 97 7f 1d 9c 05 5b 00 e3 c5 61 a6 3e bd 4e 83 bc aa 2d b0 55 c0 77 7b 27 e5 51 f8 a3 02 30 78 cf 4d bf 3d 02 af b2 fa 2e a9 de f0 69 0c 03 a7 1e 0a 43 60 67 3b 75 9f 6d 03 ec be 9a d0 3a 51 17 d8 a3 85 4a bf 2f 6d 86 c2 27 1a 04 71 f2 3c 85 f1 ac 52 30 a7 b8 ec 4a 90 f3 83 b6 76 c6 34 0a b7 bb 70 07 c9 2c 96 44 a2 aa 81 04 cf 10 0e e4 48 27 3a 02 6f 26 c7 b1 57 83 bf 8f d8 65 bd 50 c9 23
                                                                                                                                                                                                                Data Ascii: Y-Z(7Mcua(Hr cCU*D198c/c++@l`::aX+231Aq5RV8\8],*3z:7[a>N-Uw{'Q0xM=.iC`g;um:QJ/m'q<R0Jv4p,DH':o&WeP#
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 7d 02 af a6 b6 15 d9 e5 d8 39 d3 9c 7a 06 11 b4 4e 62 34 13 72 b2 af ea 2e 61 c9 99 b8 91 59 90 02 82 c5 41 f5 1b 68 36 a4 3e 42 bd 96 35 7b 21 04 27 5c 86 0c 44 12 48 dc 68 17 ca d2 8e 94 57 42 25 ca 03 54 98 27 98 c6 7a c0 1d 3f 28 d0 0b 57 52 af 00 78 73 7e 2d 5b fc c4 1c f1 01 49 ce 26 37 9d f1 a0 53 78 dc 2b 6b 94 04 40 c1 6b 0c 60 72 5c 19 98 fb b6 13 a8 3c c5 fd 40 11 d4 4f 30 0d c1 49 10 00 81 3d 36 df 41 67 8a 03 78 cf 53 0f b8 90 63 d0 ed 9d a7 40 c4 aa be 01 1b 89 b6 a2 3b a6 b9 19 e9 3f bf 41 de 48 52 a8 19 de 43 10 18 47 51 b3 60 e3 40 aa fc 60 14 93 36 9b 19 a1 c9 95 11 3c 1a 37 c6 d8 d0 0b 0e d2 35 b4 b9 76 a8 f1 70 d2 20 fb fb 7f 81 a0 6b d9 6d 88 38 d7 c6 b1 9b ce 0e 41 82 07 ac 11 a0 5d 62 f8 76 5a da 5d a6 18 f1 02 36 3b e6 46 80 53 91
                                                                                                                                                                                                                Data Ascii: }9zNb4r.aYAh6>B5{!'\DHhWB%T'z?(WRxs~-[I&7Sx+k@k`r\<@O0I=6AgxSc@;?AHRCGQ`@`6<75vp km8A]bvZ]6;FS
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 0b 36 3a aa 30 49 6c 41 04 95 43 ba 88 3e 9a 01 69 24 b4 8b 1d b1 62 b0 86 03 1c 81 c0 85 00 6f 1a 06 aa 0f 23 8a 85 0a 13 2a c5 a4 a8 e9 03 1f b7 3a 06 05 28 a2 aa 17 f4 ab 52 43 12 4c 96 dd be bd 47 ae 80 e8 21 6d 61 20 ad c7 92 00 c5 c8 c6 49 9c e7 7d 07 3a b9 a7 91 87 7e 43 ba cb 12 23 e9 e8 34 13 55 c5 a0 b9 64 55 fb 12 22 59 7f db d3 f6 68 35 01 76 16 d9 35 d3 ca 6c 04 10 c7 a2 92 31 1f 51 a0 a8 38 66 43 05 6a 46 f8 14 d8 91 89 fa 67 40 0f 68 0e 2a 41 0b c8 88 33 1c bf 31 b6 81 ad dd 54 0a d1 e9 83 f2 8c cf d4 e8 30 14 22 ba d1 a2 c1 07 e6 21 a0 e2 60 ef a0 55 b5 ba 29 ad 4c d4 bf 2e 2c 27 3d 07 d3 ae 81 d4 45 60 30 b5 98 b4 04 32 49 11 e8 0c c4 68 2f a6 2c 4a e8 e7 0e 8c 5d f8 88 11 93 98 22 24 9e 9a a1 76 2f 8d db b5 05 ab 6b 13 36 da b8 24 40 90
                                                                                                                                                                                                                Data Ascii: 6:0IlAC>i$bo#*:(RCLG!ma I}:~C#4UdU"Yh5v5l1Q8fCjFg@h*A31T0"!`U)L.,'=E`02Ih/,J]"$v/k6$@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                63192.168.2.54981535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC845OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 24084
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:10:46 GMT
                                                                                                                                                                                                                ETag: "66f781c6-5e14"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 6b 08 06 00 00 00 77 d1 60 5c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRkw`\tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC8025INData Raw: 5c 90 a4 44 09 5e 7b 29 9a 26 25 27 c5 e8 9e 24 22 25 d9 49 90 5b ac 5e 05 c7 7c 06 99 fe b8 16 c7 5b c1 2b 2a f8 29 f8 49 ff 37 59 68 43 b2 4a 94 4a fa 55 f8 72 39 1a 9f f1 f3 04 0b f3 b1 98 c7 a1 68 6e 23 50 c1 92 42 ab a2 b2 66 1d f3 ba 58 4d 09 8f 9a 24 1d a5 cd 0e 50 4a ca 9b 8b 82 0d ed a3 05 a9 d7 5e 50 e4 b3 fa 9e 0a aa 90 9a e5 73 7d 4b 90 a0 24 2c 13 ef 4a 71 27 7b 16 95 63 d6 d9 66 af a5 2d 57 98 2b be 30 77 12 a6 46 77 c3 ec c4 1e 36 79 33 93 fb 61 62 f8 45 26 ae 5d 9e 46 d6 f7 4f ab 51 8f a6 cd 5b da 05 89 5c 35 3c f6 e8 63 78 6d 29 56 19 49 29 b6 44 5a 46 7d 94 83 dd 87 b2 70 ac 3f 07 69 9c ae 52 8f 80 e6 49 64 d6 52 8f 82 3a 91 28 c0 e8 44 16 e6 fc b4 9b 07 c7 dc ff 79 7f 01 76 1d c8 c0 b1 93 69 74 f1 0b 2c ca 6d b7 ca 30 32 2e c1 93 2f a4
                                                                                                                                                                                                                Data Ascii: \D^{)&%'$"%I[^|[+*)I7YhCJJUr9hn#PBfXM$PJ^Ps}K$,Jq'{cf-W+0wFw6y3abE&]FOQ[\5<cxm)VI)DZF}p?iRIdR:(Dyvit,m02./


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                64192.168.2.54981435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC876OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 7703
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-1e17"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC7703INData Raw: 2f 2a 0d 0a 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 6c 69 63 65 6e 73 65 20 68 65 61 64 65 72 2c 20 63 68 6f 6f 73 65 20 4c 69 63 65 6e 73 65 20 48 65 61 64 65 72 73 20 69 6e 20 50 72 6f 6a 65 63 74 20 50 72 6f 70 65 72 74 69 65 73 2e 0d 0a 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 74 65 6d 70 6c 61 74 65 20 66 69 6c 65 2c 20 63 68 6f 6f 73 65 20 54 6f 6f 6c 73 20 7c 20 54 65 6d 70 6c 61 74 65 73 0d 0a 61 6e 64 20 6f 70 65 6e 20 74 68 65 20 74 65 6d 70 6c 61 74 65 20 69 6e 20 74 68 65 20 65 64 69 74 6f 72 2e 0d 0a 2a 2f 0d 0a 0d 0a 2f 2a 20 0d 0a 20 20 20 20 43 72 65 61 74 65 64 20 6f 6e 20 3a 20 41 70 72 20 38 2c 20 32 30 31 36 2c 20 31 30 3a 34 37 3a 33 33 20 41 4d 0d 0a 20 20 20 20 41 75 74 68 6f 72 20 20 20 20 20 3a 20 43 4d 53 48 65 6c 70 6c
                                                                                                                                                                                                                Data Ascii: /*To change this license header, choose License Headers in Project Properties.To change this template file, choose Tools | Templatesand open the template in the editor.*//* Created on : Apr 8, 2016, 10:47:33 AM Author : CMSHelpl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                65192.168.2.549825157.240.252.134431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC529OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                x-fb-content-md5: 33ae2dcd3eda2ffccafd0e812cd1ed17
                                                                                                                                                                                                                ETag: "5f0ab201d3b00cf2f13174bcb1daf71c"
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                content-md5: M64tzT7aL/zK/Q6BLNHtFw==
                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 15:12:14 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC1INData Raw: 2f
                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC3092INData Raw: 2a 31 37 32 39 36 39 35 31 33 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 35 38 39 38 38 33 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                Data Ascii: *1729695134,,JIT Construction: v1017589883,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                66192.168.2.54982935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC873OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 80067
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-138c3"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC15990INData Raw: 2f 2a 0d 0a 20 2a 20 54 68 69 73 20 46 69 6c 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 63 73 73 20 66 6f 72 20 66 6f 72 6e 74 20 65 6e 64 20 70 61 67 65 73 20 6f 66 20 74 68 65 20 70 6c 75 67 69 6e 20 6c 69 6b 65 20 73 75 62 6d 69 73 73 69 6f 6e 73 0d 0a 20 2a 0d 0a 20 2a 20 4e 4f 54 45 3a 20 54 68 69 73 20 46 69 6c 65 20 69 73 20 6e 6f 74 20 61 20 74 68 65 6d 65 2f 63 73 73 20 66 69 6c 65 20 66 6f 72 20 46 72 6f 6e 74 20 45 6e 64 20 55 73 65 72 20 43 72 65 61 74 65 64 20 46 6f 72 6d 73 2e 0d 0a 20 2a 2f 0d 0a 0d 0a 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 43 6f 6d 6d 6f 6e 20 45 6c 65 6d 65 6e 74 73 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 0d 0a 2e 72 6d 61 67 69 63 20 2a 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f
                                                                                                                                                                                                                Data Ascii: /* * This File contains the css for fornt end pages of the plugin like submissions * * NOTE: This File is not a theme/css file for Front End User Created Forms. *//*---------Common Elements---------------*/.rmagic * { box-sizing: bo
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 20 32 30 25 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 5f 61 64 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 61 62 65 6c 2e 6c 61 62 65 6c 2d 73 68 6f 72 74 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 34 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 5f 61 64 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20
                                                                                                                                                                                                                Data Ascii: 20%; text-align: right; color: gray; color: rgba(0, 0, 0, 0.5); background-color: transparent; font-size: 0.8em;}.rm_ad_container .label.label-short { width: 14%;}.rm_ad_container { width: 100%; float:
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 0d 0a 2e 72 6d 61 67 69 63 20 2e 72 6d 72 6f 77 20 2e 72 6d 69 6e 70 75 74 20 74 65 78 74 61 72 65 61 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 65 6d 3b 0d 0a 20 20 20 20 2f 2a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 37 35 29 3b 2a 2f 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 61 67 69 63 20 2e 72 6d 2d 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 2e 72 6d
                                                                                                                                                                                                                Data Ascii: put[type="number"],.rmagic .rmrow .rminput textarea { width: 100%; min-height: 48px; font-size: 0.8em; /* box-shadow: inset 0 1px 1px rgba(0, 0, 0, .075);*/ max-width: 100%; height: auto;}.rmagic .rm-login-wrapper .rm
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 72 6f 77 20 2e 72 6d 5f 6d 61 70 76 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 72 6d 2d 6d 61 70 2d 77 69 64 67 65 74 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 61 67 69 63 20 2e 72 6d 5f 6d 61 70 76 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 61 67 69 63 20 2e 72 6d 72 6f 77 2e 72 6d 5f 6d 61 70 76 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25
                                                                                                                                                                                                                Data Ascii: row .rm_mapv_container .rm-map-widget { height: 100% !important; padding-bottom: 50%; width: 100%;}.rmagic .rm_mapv_container { margin: 0px auto; max-width: 100%;}.rmagic .rmrow.rm_mapv_container { max-width: 100%
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC14925INData Raw: 20 30 20 23 34 32 43 43 38 33 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 32 70 78 20 30 20 30 20 30 20 23 45 30 34 35 36 32 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 33 70 78 20 30 20 30 20 30 20 23 34 32 43 43 38 33 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20
                                                                                                                                                                                                                Data Ascii: 0 #42CC83; -moz-box-shadow: inset 2px 0 0 0 #E04562; -webkit-box-shadow: inset 3px 0 0 0 #42CC83; border-top-right-radius: 2px; border-bottom-right-radius: 2px; color: #333333; font-family: inherit; font-weight: 400;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                67192.168.2.549826157.240.0.354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC841OUTGET /plugins/like.php?href=https://bigfoot99.com/featured/community-services-guide/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7428986288479125270", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7428986288479125270"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1680INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 63 36 62 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 73 76 67 20 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 52 6f 52 42 70 59 73 57 22 3e 5f 5f 44 45 56 5f 5f 3d 30 3b 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e
                                                                                                                                                                                                                Data Ascii: c6b3<!DOCTYPE html><html lang="en" id="facebook" class="no_svg no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="RoRBpYsW">__DEV__=0;</script><title>Facebook</title><meta n
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 74 68 3a 30 3b 63 6f 6c 6f 72 3a 23 64 61 64 64 65 31 3b 68 65 69 67 68 74 3a 31 70 78 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 27 2e 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 63 6c 65 61 72 66 69 78 7b 7a 6f 6f 6d 3a 31 7d 2e 64 61 74 61 77 72 61 70 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 6f 72 64 5f 62 72 65 61 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 6c 69 70 73 69 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f
                                                                                                                                                                                                                Data Ascii: th:0;color:#dadde1;height:1px}.clearfix:after{clear:both;content:'.';display:block;font-size:0;height:0;line-height:0;visibility:hidden}.clearfix{zoom:1}.datawrap{word-wrap:break-word}.word_break{display:inline-block}.ellipsis{overflow:hidden;text-overflo
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 62 6f 72 64 65 72 3a 30 70 78 7d 2e 5f 32 74 67 61 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 30 38 30 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 30 38 30 66 66 7d 2e 5f 32 74 67 61 2e 5f 34 6b 61 65 2e 61 63 74 69 76 65 2c 2e 5f 32 74 67 61 2e 5f 34 6b 61 65 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 37 37 66 62 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 35 37 37 66 62 63 7d 2e 5f 32 74 67 61 2e 5f 38 6a 39 76 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 36 70 78 7d 2e 5f 32 74 67 61 2e 5f 38 6a 39 77 7b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                Data Ascii: border:0px}._2tga.active{background:#4080ff;border:1px solid #4080ff}._2tga._4kae.active,._2tga._4kae.active:hover{background:#577fbc;border:1px solid #577fbc}._2tga._8j9v{border-radius:3px;font-size:11px;height:20px;padding:0 6px}._2tga._8j9w{border-radi
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 36 31 36 70 78 20 32 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 6f 6f 6d 3a 31 7d 2e 5f 34 39 76 67 2c 2e 5f 35 6e 32 79 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 5f 32 74 67 61 20 2e 5f 35 6e 32 79 2c 2e 5f 32 74 67 61 2e 61 63 74 69 76 65 20 2e 5f 34 39 76 67 2c 2e 5f 32 74 67 61 2e 61 63 74 69 76 65 2e 69 73 5f 61 6e 69 6d 61 74 69 6e 67 20 2e 5f 35 6e 32 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 32 74 67 61 20 2e 5f 34 39 76 67 2c 2e 5f 32 74 67 61 2e 61 63 74 69 76 65 20 2e 5f 35 6e 32 79 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                                                                                                                                                                                                Data Ascii: no-repeat;background-position:0 0;background-size:616px 28px;display:inline-block;zoom:1}._49vg,._5n2y{vertical-align:middle}._2tga ._5n2y,._2tga.active ._49vg,._2tga.active.is_animating ._5n2y{display:none}._2tga ._49vg,._2tga.active ._5n2y{display:inli
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 7d 2e 5f 32 70 69 39 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 7d 2e 5f 32 70 69 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 5f 32 70 69 62 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 5f 32 6f 31 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 7d 2e 5f 32 6f 31 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 36 70 78 7d 2e 5f 69 6b 79 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 7d 2e 5f 32 70 69 63 7b 70 61 64 64 69
                                                                                                                                                                                                                Data Ascii: }._2pi9{padding-left:12px;padding-right:12px}._2pia{padding-left:16px;padding-right:16px}._2pib{padding-left:20px;padding-right:20px}._2o1m{padding-left:24px;padding-right:24px}._2o1n{padding-left:36px;padding-right:36px}._iky{padding-top:0px}._2pic{paddi
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 31 63 31 65 32 31 7d 2e 69 6e 70 75 74 74 65 78 74 2c 2e 69 6e 70 75 74 70 61 73 73 77 6f 72 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 69 6e 70 75 74 74 65 78 74 3a 69 6e 76 61 6c 69 64 2c 2e 69 6e 70 75 74 70 61 73 73 77 6f 72 64 3a 69 6e 76 61 6c 69 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 69 6e 70 75 74 72 61 64 69 6f 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6e 70 75 74 63 68 65 63 6b 62 6f 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d
                                                                                                                                                                                                                Data Ascii: elect,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:m
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 33 2d 38 7a 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 5f 33 2d 38 2d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 5f 34 61 77 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 5f 32 2d 6a 7a 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 7d 2e 5f 33 2d 38 5f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 2e 5f 33 2d 39 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 5f 33 2d 39 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 7d 2e 5f 33 2d 39 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 5f 33 2d 39 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 5f 79 38 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 34 70 78 7d 2e 5f 35 65 6d 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                                                                                                                                Data Ascii: 3-8z{margin-top:16px}._3-8-{margin-top:20px}._4aws{margin-top:24px}._2-jz{margin-right:0px}._3-8_{margin-right:4px}._3-90{margin-right:8px}._3-91{margin-right:12px}._3-92{margin-right:16px}._3-93{margin-right:20px}._y8t{margin-right:24px}._5emk{margin-bot
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1500INData Raw: 63 74 69 6f 6e 28 63 29 7b 21 62 3f 61 2e 70 75 73 68 28 63 29 3a 74 79 70 65 6f 66 20 63 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 63 28 29 3a 62 2e 68 61 6e 64 6c 65 28 63 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 29 72 65 74 75 72 6e 3b 76 61 72 20 64 3b 63 3d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 28 22 53 65 72 76 65 72 4a 53 44 65 66 69 6e 65 22 29 3b 66 6f 72 28 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 61 5b 64 5d 2e 64 65 66 69 6e 65 26 26 74 79 70 65 6f 66 20 61 5b 64 5d 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 2e 68 61 6e 64 6c 65 44 65 66 69 6e 65 73 28 61 5b 64 5d 2e 64 65 66 69 6e 65 29 2c 64 65 6c 65 74 65 20 61 5b 64 5d 2e 64 65 66 69 6e 65 29 3b
                                                                                                                                                                                                                Data Ascii: ction(c){!b?a.push(c):typeof c==="function"?c():b.handle(c)},run:function(){if(!window.require)return;var d;c=window.require("ServerJSDefine");for(d=0;d<a.length;d++)a[d].define&&typeof a[d]!=="function"&&(c.handleDefines(a[d].define),delete a[d].define);


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                68192.168.2.54982013.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150059Z-r1755647c66c9glmgg3prd89mn00000008h0000000000an9
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                69192.168.2.54982113.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150059Z-17fbfdc98bbl89flqtm21qm6rn00000006200000000053bz
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                70192.168.2.54982313.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150059Z-17fbfdc98bbvcvlzx1n0fduhm0000000064g0000000036tb
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                71192.168.2.54982413.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150059Z-17fbfdc98bblvnlh5w88rcarag0000000620000000006nnn
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                72192.168.2.54982213.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150059Z-17fbfdc98bb6q7cv86r4xdspkg00000005yg000000007w1k
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                73192.168.2.54983235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC819OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 160112
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-27170"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC15975INData Raw: 2f 2a 0a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 30 2e 39 2e 39 20 2d 20 32 30 31 33 2d 31 32 2d 32 37 0a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 68 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79
                                                                                                                                                                                                                Data Ascii: /* Magnific Popup - v0.9.9 - 2013-12-27 http://dimsemenov.com/plugins/magnific-popup/ Copyright (c) 2013 Dmitry Semenov; */jQuery.easing.jswing=jQuery.easing.swing;jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,h){return jQuery
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC16384INData Raw: 70 72 65 76 65 6e 74 44 72 61 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 70 72 65 76 65 6e 74 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 61 62 6c 65 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 6b 2e 73 65 74 42 72 6f 77 73 65 72 49 6e 66 6f 28 29 3b 76 61 72 20 64 61 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 79 2c 6d 29 7b 47 3d 6b 2e 68 61 73 33 44 54 72 61 6e 73 66 6f 72 6d 28 29 3b 76 61 72 20 65 3d 0a 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 65 6c 61 73 74 69 63 50 75 6c 6c 52 65 73 69 73 74 61 6e 63 65 3a 2e 36 2c 66
                                                                                                                                                                                                                Data Ascii: preventDrag:function(a){a.preventDefault()},preventClick:function(a){a.stopImmediatePropagation();return!1},enableClick:function(){return!0}};k.setBrowserInfo();var da={init:function(y,m){G=k.has3DTransform();var e=a.extend(!0,{elasticPullResistance:.6,f
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 74 73 22 29 2e 63 6c 69 63 6b 3b 76 61 72 20 65 3d 62 2e 70 6f 70 28 29 3b 62 2e 73 70 6c 69 63 65 28 30 2c 30 2c 65 29 7d 7d 29 3b 69 66 28 21 70 61 5b 67 5d 29 7b 69 66 28 68 61 29 72 65 74 75 72 6e 21 30 3b 65 2e 64 65 73 6b 74 6f 70 43 6c 69 63 6b 44 72 61 67 26 26 61 28 4b 29 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 76 7d 29 3b 65 2e 73 63 72 6f 6c 6c 62 61 72 44 72 61 67 26 26 61 28 41 29 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 76 7d 29 3b 7a 61 3d 21 31 3b 69 66 28 76 6f 69 64 20 30 3d 3d 74 61 29 72 65 74 75 72 6e 21 30 3b 6b 2e 73 6c 6f 77 53 63 72 6f 6c 6c 48 6f 72 69 7a 6f 6e 74 61 6c 28 74 61 2c 49 2c 6d 2c 4c 2c 63 2c 64 2c 7a 2c 4a 2c 74 2c 42 2c 56 2c 5a 2c 75 2c 53 2c 67 2c 61 61 2c 4d 2c 6d 61 2c 72 61 2c 6e 2c 65 29 3b 74 61 3d 76 6f 69 64
                                                                                                                                                                                                                Data Ascii: ts").click;var e=b.pop();b.splice(0,0,e)}});if(!pa[g]){if(ha)return!0;e.desktopClickDrag&&a(K).css({cursor:v});e.scrollbarDrag&&a(A).css({cursor:v});za=!1;if(void 0==ta)return!0;k.slowScrollHorizontal(ta,I,m,L,c,d,z,J,t,B,V,Z,u,S,g,aa,M,ma,ra,n,e);ta=void
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 70 74 69 6f 6e 73 29 3b 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 70 72 6f 74 6f 2c 63 2e 70 72 6f 74 6f 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 70 75 73 68 28 62 29 7d 2c 64 65 66 61 75 6c 74 73 3a 7b 64 69 73 61 62 6c 65 4f 6e 3a 30 2c 6b 65 79 3a 6e 75 6c 6c 2c 6d 69 64 43 6c 69 63 6b 3a 21 31 2c 6d 61 69 6e 43 6c 61 73 73 3a 22 22 2c 70 72 65 6c 6f 61 64 65 72 3a 21 30 2c 66 6f 63 75 73 3a 22 22 2c 0a 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 3a 21 31 2c 63 6c 6f 73 65 4f 6e 42 67 43 6c 69 63 6b 3a 21 30 2c 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 3a 21 30 2c 73 68 6f 77 43 6c 6f 73 65 42 74 6e 3a 21 30 2c 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 3a 21 30 2c 6d 6f 64 61 6c 3a 21 31 2c 61 6c 69 67 6e 54 6f 70 3a 21 31 2c 72 65
                                                                                                                                                                                                                Data Ascii: ptions);a.extend(this.proto,c.proto);this.modules.push(b)},defaults:{disableOn:0,key:null,midClick:!1,mainClass:"",preloader:!0,focus:"",closeOnContentClick:!1,closeOnBgClick:!0,closeBtnInside:!0,showCloseBtn:!0,enableEscapeKey:!0,modal:!1,alignTop:!1,re
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 65 74 65 63 74 2e 72 75 6e 49 73 50 68 6f 6e 65 53 63 72 65 65 6e 28 29 3b 0a 2d 31 3c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 26 26 74 64 44 65 74 65 63 74 2e 73 65 74 28 22 69 73 41 6e 64 72 6f 69 64 22 2c 21 30 29 3b 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 61 63 20 4f 53 20 58 22 29 26 26 74 64 44 65 74 65 63 74 2e 73 65 74 28 22 69 73 4f 73 78 22 2c 21 30 29 3b 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 69 72 65 66 6f 78 22 29 26 26 74 64 44 65 74 65 63 74 2e 73 65 74 28 22 69 73 46 69 72 65 66 6f 78 22 2c 21 30
                                                                                                                                                                                                                Data Ascii: etect.runIsPhoneScreen();-1<navigator.userAgent.toLowerCase().indexOf("android")&&tdDetect.set("isAndroid",!0);-1!==navigator.userAgent.indexOf("Mac OS X")&&tdDetect.set("isOsx",!0);-1!==navigator.userAgent.indexOf("Firefox")&&tdDetect.set("isFirefox",!0
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 61 74 69 6f 6e 26 26 28 74 64 49 73 53 63 72 6f 6c 6c 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 3d 21 31 2c 74 64 5f 6d 6f 75 73 65 5f 77 68 65 65 6c 5f 6f 72 5f 74 6f 75 63 68 5f 6d 6f 76 65 64 3d 21 30 2c 6a 51 75 65 72 79 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 73 74 6f 70 28 29 29 7d 2c 21 31 29 3b 0a 6a 51 75 65 72 79 28 22 2e 74 64 2d 72 65 61 64 2d 64 6f 77 6e 20 61 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 74 64 55 74 69 6c 2e 73 63 72 6f 6c 6c 54 6f 50 6f 73 69 74 69 6f 6e 28 6a 51 75 65 72 79 28 22 2e 74 64 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 68 65 61 64 65 72 2d 69 6d 61 67 65 2d 77 72 61 70 22 29 2e 68 65 69 67 68 74 28 29 2c 31 32 30 30 29 7d 29 3b 0a 66 75 6e 63
                                                                                                                                                                                                                Data Ascii: ation&&(tdIsScrollingAnimation=!1,td_mouse_wheel_or_touch_moved=!0,jQuery("html, body").stop())},!1);jQuery(".td-read-down a").click(function(a){a.preventDefault();tdUtil.scrollToPosition(jQuery(".td-full-screen-header-image-wrap").height(),1200)});func
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 73 28 22 23 22 2b 63 2e 69 64 2b 22 20 2e 74 64 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 63 6b 22 2c 66 2c 21 30 2c 21 30 29 7d 2c 32 30 30 29 7d 2c 74 64 47 65 74 42 6c 6f 63 6b 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 64 3d 30 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 74 64 42 6c 6f 63 6b 73 41 72 72 61 79 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 69 66 28 66 2e 69 64 3d 3d 3d 61 29 72 65 74 75 72 6e 20 64 3d 62 2c 21 31 3b 62 2b 2b 7d 29 3b 72 65 74 75 72 6e 20 64 7d 2c 0a 74 64 47 65 74 42 6c 6f 63 6b 4f 62 6a 42 79 49 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 64 42 6c 6f 63 6b 73 41 72 72 61 79 5b 74 64 42 6c 6f 63 6b 73 2e 74 64 47 65 74 42 6c 6f 63 6b 49 6e 64 65 78 28 61 29 5d 7d 7d 7d
                                                                                                                                                                                                                Data Ascii: s("#"+c.id+" .td-animation-stack",f,!0,!0)},200)},tdGetBlockIndex:function(a){var b=0,d=0;jQuery.each(tdBlocksArray,function(c,f){if(f.id===a)return d=b,!1;b++});return d},tdGetBlockObjById:function(a){return tdBlocksArray[tdBlocks.tdGetBlockIndex(a)]}}}
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 65 74 61 63 68 28 29 2e 61 70 70 65 6e 64 54 6f 28 74 64 50 75 6c 6c 44 6f 77 6e 2e 69 74 65 6d 73 5b 62 5d 2e 68 6f 72 69 7a 6f 6e 74 61 6c 5f 6a 71 75 65 72 79 5f 6f 62 6a 29 3b 0a 74 64 50 75 6c 6c 44 6f 77 6e 2e 64 65 6c 65 74 65 49 74 65 6d 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 2c 5f 69 6e 69 74 69 61 6c 69 7a 65 5f 69 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 30 21 3d 3d 61 2e 5f 69 73 5f 69 6e 69 74 69 61 6c 69 7a 65 64 29 69 66 28 61 2e 5f 76 65 72 74 69 63 61 6c 5f 75 6c 5f 6a 71 75 65 72 79 5f 6f 62 6a 3d 61 2e 76 65 72 74 69 63 61 6c 5f 6a 71 75 65 72 79 5f 6f 62 6a 2e 66 69 6e 64 28 22 75 6c 3a 66 69 72 73 74 22 29 2c 30 3d 3d 3d 61 2e 5f 76 65 72 74 69 63 61 6c 5f 75 6c 5f 6a 71 75 65 72 79 5f 6f
                                                                                                                                                                                                                Data Ascii: etach().appendTo(tdPullDown.items[b].horizontal_jquery_obj);tdPullDown.deleteItem(a);return!0}return!1},_initialize_item:function(a){if(!0!==a._is_initialized)if(a._vertical_ul_jquery_obj=a.vertical_jquery_obj.find("ul:first"),0===a._vertical_ul_jquery_o
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: 77 56 69 64 65 6f 2e 69 74 65 6d 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 70 6c 61 79 65 72 3d 3d 3d 61 3f 62 2e 70 6c 61 79 65 72 53 74 61 72 74 65 64 3d 21 30 3a 0a 74 64 53 68 6f 77 56 69 64 65 6f 2e 5f 70 6c 61 79 69 6e 67 4f 6e 65 26 26 28 22 79 6f 75 74 75 62 65 22 3d 3d 3d 62 2e 70 6c 61 79 65 72 54 79 70 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 70 6c 61 79 65 72 3f 62 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 56 69 64 65 6f 28 29 3a 22 76 69 6d 65 6f 22 3d 3d 3d 62 2e 70 6c 61 79 65 72 54 79 70 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 70 6c 61 79 65 72 3f 62 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 28 29 3a 22 76 69 64 65 6f 22 3d 3d 3d 62 2e 70 6c
                                                                                                                                                                                                                Data Ascii: wVideo.items.forEach(function(b){b.player===a?b.playerStarted=!0:tdShowVideo._playingOne&&("youtube"===b.playerType&&"undefined"!==typeof b.player?b.player.pauseVideo():"vimeo"===b.playerType&&"undefined"!==typeof b.player?b.player.pause():"video"===b.pl
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC13065INData Raw: 6e 53 74 61 63 6b 2e 5f 61 6e 69 6d 61 74 69 6f 6e 5f 63 73 73 5f 63 6c 61 73 73 31 29 2c 61 2e 6a 71 75 65 72 79 4f 62 6a 2e 61 64 64 43 6c 61 73 73 28 74 64 41 6e 69 6d 61 74 69 6f 6e 53 74 61 63 6b 2e 5f 61 6e 69 6d 61 74 69 6f 6e 5f 63 73 73 5f 63 6c 61 73 73 32 29 29 7d 2c 0a 31 30 30 29 7d 7d 2c 74 64 5f 65 76 65 6e 74 73 5f 73 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 41 6e 69 6d 61 74 69 6f 6e 53 74 61 63 6b 2e 63 6f 6d 70 75 74 65 5f 69 74 65 6d 73 28 21 30 29 7d 2c 74 64 5f 65 76 65 6e 74 73 5f 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 64 41 6e 69 6d 61 74 69 6f 6e 53 74 61 63 6b 2e 5f 63 75 72 72 65 6e 74 5f 69 6e 74 65 72 76 61 6c 29 3b 74 64 41 6e 69 6d 61 74 69 6f 6e 53
                                                                                                                                                                                                                Data Ascii: nStack._animation_css_class1),a.jqueryObj.addClass(tdAnimationStack._animation_css_class2))},100)}},td_events_scroll:function(){tdAnimationStack.compute_items(!0)},td_events_resize:function(){clearInterval(tdAnimationStack._current_interval);tdAnimationS


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                74192.168.2.54982845.61.136.674431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:00:59 UTC522OUTGET /web-analyzer.js HTTP/1.1
                                                                                                                                                                                                                Host: pushcg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:00:59 GMT
                                                                                                                                                                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=604800, public
                                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC5INData Raw: 20 20 20 0d 0a
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                75192.168.2.54983435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC815OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2449
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-991"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC2449INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 55 74 69 6c 2e 69 6d 61 67 65 4d 6f 76 65 43 6c 61 73 73 54 6f 46 69 67 75 72 65 28 22 74 64 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 66 75 6c 6c 22 29 3b 74 64 55 74 69 6c 2e 69 6d 61 67 65 4d 6f 76 65 43 6c 61 73 73 54 6f 46 69 67 75 72 65 28 22 74 64 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 72 69 67 68 74 22 29 3b 74 64 55 74 69 6c 2e 69 6d 61 67 65 4d 6f 76 65 43 6c 61 73 73 54 6f 46 69 67 75 72 65 28 22 74 64 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 6c 65 66 74 22 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 73 5f 67 65 6e 65 72 61 6c 5f 6d 6f 64 61 6c 5f 69 6d 61 67 65 26 26 22 22 21 3d 3d
                                                                                                                                                                                                                Data Ascii: "use strict";jQuery().ready(function(){tdUtil.imageMoveClassToFigure("td-post-image-full");tdUtil.imageMoveClassToFigure("td-post-image-right");tdUtil.imageMoveClassToFigure("td-post-image-left");"undefined"!==typeof window.tds_general_modal_image&&""!==


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                76192.168.2.54983535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC817OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 9915
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-26bb"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC9915INData Raw: 76 61 72 20 74 64 53 6d 61 72 74 53 69 64 65 62 61 72 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 53 6d 61 72 74 53 69 64 65 62 61 72 3d 7b 68 61 73 49 74 65 6d 73 3a 21 31 2c 69 74 65 6d 73 3a 5b 5d 2c 73 63 72 6f 6c 6c 5f 77 69 6e 64 6f 77 5f 73 63 72 6f 6c 6c 54 6f 70 5f 6c 61 73 74 3a 30 2c 74 64 73 5f 73 6e 61 70 5f 6d 65 6e 75 3a 74 64 55 74 69 6c 2e 67 65 74 42 61 63 6b 65 6e 64 56 61 72 28 22 74 64 73 5f 73 6e 61 70 5f 6d 65 6e 75 22 29 2c 69 73 5f 65 6e 61 62 6c 65 64 3a 21 30 2c 69 73 5f 65 6e 61 62 6c 65 64 5f 73 74 61 74 65 5f 72 75 6e 5f 6f 6e 63 65 3a 21 31 2c 69 73 5f 64 69 73 61 62 6c 65 64 5f 73 74 61 74 65 5f 72 75 6e 5f 6f 6e 63 65 3a 21 31 2c 69 73 5f 74 61 62 6c 65 74 5f 67 72 69 64 3a 21 31 2c 5f 76 69 65 77 5f 70 6f 72
                                                                                                                                                                                                                Data Ascii: var tdSmartSidebar={};(function(){tdSmartSidebar={hasItems:!1,items:[],scroll_window_scrollTop_last:0,tds_snap_menu:tdUtil.getBackendVar("tds_snap_menu"),is_enabled:!0,is_enabled_state_run_once:!1,is_disabled_state_run_once:!1,is_tablet_grid:!1,_view_por


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                77192.168.2.54983635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC818OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2632
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-a48"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC2632INData Raw: 76 61 72 20 74 64 53 6f 63 69 61 6c 53 68 61 72 69 6e 67 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 53 6f 63 69 61 6c 53 68 61 72 69 6e 67 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 74 64 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 65 3d 22 22 3b 69 66 28 21 62 2e 68 61 73 43 6c 61 73 73 28 22 74 64 2d 73 6f 63 69 61 6c 2d 6d 61 69 6c 22 29 26 26 21 62 2e 68 61 73 43 6c 61 73 73 28 22 74 64 2d 73 6f 63 69 61 6c 2d 73 68 61 72 65 2d 74 65 78 74 22 29 29 69 66 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 2e 68 61 73 43 6c 61 73 73 28
                                                                                                                                                                                                                Data Ascii: var tdSocialSharing={};(function(){tdSocialSharing={init:function(){jQuery(".td-social-sharing-button").on("click",function(a){var b=jQuery(this),e="";if(!b.hasClass("td-social-mail")&&!b.hasClass("td-social-share-text"))if(a.preventDefault(),b.hasClass(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                78192.168.2.549838192.0.73.24431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC396OUTGET /avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g HTTP/1.1
                                                                                                                                                                                                                Host: secure.gravatar.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 9232
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Tue, 26 Feb 2019 18:22:16 GMT
                                                                                                                                                                                                                Link: <https://gravatar.com/avatar/c40ea5ae8706886650d81f9426b8dc7f?s=96&d=mm&r=g>; rel="canonical"
                                                                                                                                                                                                                Content-Disposition: inline; filename="c40ea5ae8706886650d81f9426b8dc7f.png"
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 15:06:00 GMT
                                                                                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                                                                                X-nc: HIT dfw 1
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da 85 7d d9 76 e3 38 cf ed e6 20 d9 4e 4d fd bf ff 2b 7e 17 5d d5 89 07 89 c3 b9 00 41 00 24 5d 27 6b a5 bb 92 d8 b2 c4 01 d8 d8 d8 00 dd fd 7e af ce 39 94 52 50 4a 01 00 d4 5a 91 52 02 40 3f f3 57 08 01 b5 56 f5 f3 06 e7 1c bc f7 a8 b5 22 e7 dc fe 5d 70 9e 07 00 c0 7b df 5f ef 9c 6b bf 8b f0 de f7 9f 81 8a e3 78 a1 d6 0a e7 5c ff bd 73 0e b5 56 d4 5a b1 6d 97 7e ad 52 0a bc f7 c8 f9 44 29 c5 dc 13 df 3f df 17 7d 07 f0 4b f4 bd f1 f5 f9 ba 7c 9d 18 23 6a 05 4a 69 f7 e3 01 07 87 9c 13 72 ce fd 1e f5 7b 4b 29 d8 b6 0b 42 08 fd 6f fc 75 9e 74 9f 39 e7 76 6f 68 df 0e 7e fc
                                                                                                                                                                                                                Data Ascii: PNGIHDR``w8pHYs+ IDATx}v8 NM+~]A$]'k~9RPJZR@?WV"]p{_kx\sVZm~RD)?}K|#jJir{K)Bout9voh~
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1369INData Raw: 50 bb 1f 19 4d 97 f6 2b 7a f2 b4 f9 e1 71 e6 eb b2 9f 88 23 74 4b e9 c4 b6 59 34 c1 83 47 33 9d a7 15 c2 5f 29 9d c6 ee 0b 72 10 1b 3c 3a b0 9c 73 b3 fd f2 7a da 6d a5 99 85 6a 90 09 ef b4 10 42 b7 b5 14 13 a0 ed 5c 02 03 31 c6 86 ff e9 33 8e e3 40 29 47 07 09 fc 5c 31 46 84 e0 1b 6a bb 36 ac 9f fa c2 b1 68 c9 19 e0 30 fa 9d d1 77 95 52 cd 2e e1 31 60 e7 0e 38 44 bd 5a f8 a1 cf f3 68 76 df 4f 2b 2d c6 ad 07 32 32 40 32 e0 c7 f1 c2 b6 ed 66 e2 68 15 05 e4 9c 96 bb 40 ef 24 9e 9c 10 62 7b bd c3 6a 91 f0 2e ed db 39 6e d8 b7 1d de 07 9c e7 89 cf cf 2f 9c e7 d1 af 43 30 db 23 04 07 e7 0a 72 ae 78 bd 32 f6 cb 06 07 1a ac 6d 23 73 b9 ef 57 94 42 93 26 86 a9 c2 ab 9d a6 e1 27 60 fd 93 dd 21 75 72 ea ec 8b 00 20 5a 9b 25 0f 49 4e d9 9b ed cc f6 33 84 d0 2f ae 03
                                                                                                                                                                                                                Data Ascii: PM+zq#tKY4G3_)r<:szmjB\13@)G\1Fj6h0wR.1`8DZhvO+-22@2fh@$b{j.9n/C0#rx2m#sWB&'`!ur Z%IN3/
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1369INData Raw: 0e b6 6c 76 c7 f5 07 a6 bf bb be 1d 2d 7c 2b 08 c1 1b 4e 9e 4d 8b 76 e2 42 d1 d2 a4 d9 d5 10 fb 64 e9 1d e0 5c 41 8c 1b 1e 8f fb 94 34 a9 95 26 a1 d6 da 06 89 d0 d0 71 1c 48 e9 68 d7 a7 f7 dc 6e 57 73 af 63 d6 4c fc 1b 4d da 71 9c b2 62 4b 45 75 62 52 19 58 e8 ec 57 08 0d 2a e7 dc 99 54 c6 f8 8c f8 6a 95 4c d8 98 8b 8e 92 e4 f0 03 fe 8d d8 36 8f f3 3c ba f3 d1 09 78 49 49 46 84 e0 86 a4 f6 a6 b6 a4 fd d0 9c 93 59 11 bc ca 79 b5 da b8 24 e3 3c 8f 4e 35 68 5a bb af 48 38 7c 7e fe 69 50 1a 2d f8 0b 0d 66 02 31 06 38 ef f0 f1 71 9d c8 34 7e 7f 6d 89 f3 c7 e3 89 94 b2 1a 40 89 62 bd 77 c8 59 fc 82 06 29 ce 39 84 18 5b 92 a9 2c 09 b8 91 ae e6 f1 88 04 e1 ce 36 28 92 1c b7 83 39 63 76 eb 94 5d 87 a2 42 e1 06 63 ba 74 5e 99 a8 67 af 1c 1b 94 33 a7 95 45 90 f3 0e
                                                                                                                                                                                                                Data Ascii: lv-|+NMvBd\A4&qHhnWscLMqbKEubRXW*TjL6<xIIFYy$<N5hZH8|~iP-f18q4~m@bwY)9[,6(9cv]Bct^g3E
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1369INData Raw: 53 4d 04 48 ab f7 ec ec a9 20 1a df 07 94 13 19 44 53 08 0b 3b 52 b8 da 6c 7d 7c 7c e0 db b7 6f 83 c4 25 ab e2 87 d0 73 d3 8f c7 d3 f8 9e fe df 06 a9 09 16 ca 20 91 0f 88 8d ad a5 d8 e7 72 b9 8a fd 57 be 92 77 c0 a8 fb 14 b3 1e 0c fa d1 80 25 32 0f a4 b7 a7 ce 0f c8 4d cf fa 79 86 8a 9a cc a3 48 35 4d c9 6d 5a 95 a7 71 64 24 5d a9 c6 f1 93 49 a8 70 9e 82 2f 16 56 09 5c 16 4a fb 7e ff c2 79 26 45 7f 3b fc df ff fd 63 d4 76 80 c3 fd fe c0 e3 f1 5c 6a 5a 97 04 59 83 92 64 f2 76 f8 e0 f1 7a 1d d8 77 c9 4f 38 b8 6e 92 34 4c d7 9c 96 c8 f9 2d 78 30 26 88 3f 88 71 b5 c5 e9 ac 4a a8 6a 55 5a 69 a1 8e 05 e8 a1 6b a3 32 72 f7 17 b4 1a d1 77 95 cd 84 89 c6 88 16 01 d9 ff e0 42 d7 16 11 9c cd 93 5c 9c 1c 6f 43 13 91 d4 12 2c 41 11 d5 5a c5 f7 ef df b0 5f 36 e4 54 54
                                                                                                                                                                                                                Data Ascii: SMH DS;Rl}||o%s rWw%2MyH5MmZqd$]Ip/V\J~y&E;cv\jZYdvzwO8n4L-x0&?qJjUZik2rwB\oC,AZ_6TT
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1369INData Raw: b9 24 f8 4e e3 63 48 32 55 b8 c7 e3 51 57 65 96 3a ab af cb ee a5 a6 b8 b4 0c 99 0d c4 18 e9 e8 1c 80 2e c8 d6 b5 b2 fc da e3 78 36 f4 b2 b5 c4 7a ea aa 67 4e aa d3 e4 90 d4 e4 7a fd 98 0a c2 57 d4 39 4d 5e 6a ea 89 be 1c 1a 3d 50 f1 7c bd da 80 5a f0 c1 a8 27 c6 76 fd e6 6b 5c 9b 14 e7 80 7d bf b4 82 c0 d8 d9 d9 cf cf 4f dc 6e 57 c4 18 f1 f5 75 ef 0e 5c fb 84 89 8c 1b b7 84 ce 11 b3 57 97 aa 48 df 06 0d 2d 15 39 96 ef 43 a5 18 9d e1 ca 99 c3 e1 39 e6 24 bd 1e 7c fe 4c 2a 96 70 dd 09 72 6e 98 de 77 69 98 dc e1 6f 5f 73 7b 1a 43 42 d3 b5 12 c5 1b 14 88 49 16 ef 3c 4f 7c ff fe 31 01 01 36 3b 3a c5 ca 7f 7f 3e 5a 75 65 dc 90 72 56 42 e2 d0 27 69 a5 b2 f6 b6 da bd 2a 5e be f6 15 37 f6 74 a0 9b f5 53 a3 0c ab 12 60 fd 50 55 fc 7f 50 3c 3d 7a 8a 90 11 86 fe b7
                                                                                                                                                                                                                Data Ascii: $NcH2UQWe:.x6zgNzW9M^j=P|Z'vk\}OnWu\WH-9C9$|L*prnwio_s{CBI<O|16;:>ZuerVB'i*^7tS`PUP<=z
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1369INData Raw: fd fa d9 f8 9e d4 ee 57 2a 2f 61 1a 6e d8 c1 77 ae a2 f0 be 74 0e c1 c8 74 14 cf da 19 df 32 6f 89 0a 38 a5 06 2f a5 c8 04 70 e1 81 e6 47 56 31 80 ee 50 38 ca 59 74 24 ad 27 6d 8c b0 89 e2 78 19 5d 51 ce 67 af 4b d3 85 76 32 79 a1 6f 7b ef 7d 0f f7 79 a2 7b 3a d3 01 94 0b 0f 03 65 ad 2b 80 08 25 71 9c c1 89 17 5e 14 5a 23 da 73 85 1d 29 b5 26 e6 00 dc 4a ed 1c 03 72 0e 8a 53 b3 e6 88 76 ab 08 77 a3 ae 0d d3 03 64 7b f8 e0 6d c9 fe e8 88 df 4d 8e dd 2d 5c 84 e7 4c 7e 59 28 6e 9d 03 ae 5d 1e 18 b6 ad 25 bb 59 cd e6 7b 74 49 88 c4 83 85 08 ba 67 03 50 9a ad a7 a6 4e af 97 6a c3 80 6a 56 b2 f8 3a 25 49 69 ac ac f3 b5 35 f6 90 b4 82 d5 1a 51 46 70 df 29 46 a0 b2 a6 6a 15 d9 ce a2 c3 b8 ea ed 6c 79 12 6f 26 48 23 80 71 b0 57 2d 84 c7 49 d1 b5 64 b6 f9 1d e5 86
                                                                                                                                                                                                                Data Ascii: W*/anwtt2o8/pGV1P8Yt$'mx]QgKv2yo{}y{:e+%q^Z#s)&JrSvwd{mM-\L~Y(n]%Y{tIgPNjjV:%Ii5QFp)Fjlyo&H#qW-Id
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1077INData Raw: 7c 50 8f ad 73 e3 5e a2 ba 6f 04 57 f8 48 1f 6a fb 0c 51 17 d2 bd 83 8a 5a cf b2 3a 2b 71 65 87 57 67 48 ce f6 58 77 e9 1a 0f 92 18 0f 74 70 4b 53 39 1e 81 62 63 83 ba 34 ad b2 23 8a 29 4a a7 ff 57 a3 d0 f8 db 71 8c 32 09 52 f5 33 4b e1 ab ea 42 36 2b 48 bc 5f 9c c1 25 e7 b8 84 41 c9 e0 97 f8 5f 07 6a ef a4 ee 63 32 5a 9f 51 30 06 6f de f4 72 ae 0a 75 30 ec ac 6f ce 9b 5c d3 26 eb 16 3c 2a 31 5a 6d e1 88 a0 ac f7 c7 58 c9 fd eb dd cd 7e 21 ab a4 ce 58 e2 55 fb ee ab 15 f0 fa 6c c8 77 07 5c 72 8f 86 55 ba 71 84 94 da 59 ae 10 0f 9b b6 91 3f 92 01 9e 07 51 ce ab 29 0d a6 62 71 ee a5 9b 7a 4f af d3 ac 72 a0 26 54 9e 96 81 83 f0 f6 ce d4 44 bc db 4d 72 96 8d f4 43 65 7e 4a 43 62 29 9f d5 15 95 d5 9e a0 61 7a 1a c7 38 c0 40 fc 45 19 51 00 64 8c c4 de 3b 6d e9
                                                                                                                                                                                                                Data Ascii: |Ps^oWHjQZ:+qeWgHXwtpKS9bc4#)JWq2R3KB6+H_%A_jc2ZQ0oru0o\&<*1ZmX~!XUlw\rUqY?Q)bqzOr&TDMrCe~JCb)az8@EQd;m
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC472INData Raw: f8 75 39 ea 9a 71 d4 bc 10 15 62 b3 bd 2d aa a2 51 6c e7 d2 f1 7a b7 d4 08 ad 74 a4 7f 3b c3 7d ec 6f b4 9a 1c 7d 36 b1 6e 65 b6 4a 9f 5a 46 40 d7 27 54 05 3f 9d 29 bb 65 fb 2e a6 a6 be 59 08 6e f8 ac da b9 22 3f 57 bb db 5a ae 11 3a 8e fd 43 75 72 84 0b dd c6 ae 2a 9a 33 aa 05 6f cb 61 57 aa ec b9 71 c8 5a 08 f0 6e f2 e8 41 ff d6 d3 40 aa 5e cc 2f cd cf b2 c3 64 01 f9 a9 db ca 8a 22 97 45 59 0c 77 c4 45 8c 7e 4d 13 af c5 ba 82 48 7c 83 a6 75 e0 3a 66 c9 89 50 12 c5 e8 ff b5 c3 1d 07 53 97 4b bd cb be e9 82 c1 19 85 39 c3 60 9a c9 19 f9 a4 ae 66 a8 4a a1 0d 95 58 81 39 87 d8 99 5d 00 83 8a de 65 fd 68 41 06 c8 19 9a 42 65 c7 77 dc 0d 37 de d3 07 fa cc 9d cf a1 8e fe 70 4b ba 40 d8 52 18 ae 85 fb 46 ac a0 e5 3b 7b be f2 09 7a 57 ae 04 b0 d4 f8 c3 a3 0c e7
                                                                                                                                                                                                                Data Ascii: u9qb-Qlzt;}o}6neJZF@'T?)e.Yn"?WZ:Cur*3oaWqZnA@^/d"EYwE~MH|u:fPSK9`fJX9]ehABew7pK@RF;{zW


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                79192.168.2.54983735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC587OUTGET /wp-content/uploads/2020/02/rodeo-1536x929-1-1068x646.webp HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 46236
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 06:04:24 GMT
                                                                                                                                                                                                                ETag: "66f79c68-b49c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16058INData Raw: 52 49 46 46 94 b4 00 00 57 45 42 50 56 50 38 20 88 b4 00 00 30 bb 03 9d 01 2a 2c 04 86 02 3e 49 24 8f 45 a2 a2 21 21 23 d2 79 88 50 09 09 67 67 75 be 41 7f fd ec f6 b7 da 6c 9f fe b4 8b fc 9e 37 9a cd fc bb 73 0c 9b fc 84 e4 23 29 be 14 c7 63 15 6f ef bc d7 3f d9 ff d8 f2 ea 49 4d 00 3c ae 30 1b f9 1f 50 0f 08 5e 62 7e da 75 07 ff b5 e8 2f f6 a7 b0 1f 98 6f fa 3c 72 e8 4b 48 ba 69 fe 26 ec 5f 2f fe bb fb ff ee 6f f6 0f 7f ee 39 ee 7f da 7f 79 fd 71 ed 2b c8 9e d3 f3 2b f3 3f dd ff ee 7f 80 f6 8d fe cb ff 07 b3 8f d5 bf f5 ff 3f fe 82 ff 5a 3f e5 7f 7f f5 ce f5 a5 fb bd ea 8b fa c7 fb 3f dc 2f 75 ff f9 bf b5 de f4 bf b0 7f a7 fd b5 f8 0c fe a5 fe 73 ff c7 64 37 a1 df 97 57 b4 37 ee 5f ef 37 b5 9f ff fd 4a 5f a8 fe e7 fa 31 fa 67 f9 9f f1 3f 31 7c 68 7e f3
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 0*,>I$E!!#yPgguAl7s#)co?IM<0P^b~u/o<rKHi&_/o9yq++??Z??/usd7W7_7J_1g?1|h~
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC16384INData Raw: a8 b1 19 f5 a7 71 0c d3 30 71 19 44 1c 72 9a 64 d4 0f b9 ce b6 b7 d7 fe 15 c8 32 34 82 af 22 67 49 7f b1 7c b9 ce 5e 42 4e fd c3 43 d8 f7 99 df 91 0b a9 12 3c 60 22 1e 9c f1 6d ec c6 2f 04 f1 e5 1a 7e ea 7d 76 1e f2 55 a1 19 0a b5 8b 0b 78 ff 0f 18 85 f5 2d 8a 2f 87 c2 7e 96 27 e3 80 83 7f 9c aa 11 4a ae e7 9f bf 24 a7 e8 3a dc ad 37 e6 bc bd 58 79 2e 80 e6 02 a8 1f 5e 76 6e f6 fa 7d 3f b6 07 52 39 d9 49 49 1a 5f 45 7d 7f c4 5a ec bf ee 70 be 73 a0 cd 16 c8 1d af 2a 93 34 7e 40 9c 1a d7 7e ed f3 f7 25 e5 1e 82 80 0c 7b e4 0c 3c 71 96 b5 f7 44 06 17 5f e0 65 94 3c 37 70 15 f3 b3 c3 67 18 c0 15 e0 94 85 1e 37 13 7b a3 ba 9d de 00 6d c0 ce 96 b8 5f d9 6e d6 7d d1 c9 f3 ef 1c e7 03 4f 81 67 63 bd b2 60 a7 49 5a 3e 5a 40 a0 16 52 0a ca 9e 03 ae 1a 8c f2 cc 5e
                                                                                                                                                                                                                Data Ascii: q0qDrd24"gI|^BNC<`"m/~}vUx-/~'J$:7Xy.^vn}?R9II_E}Zps*4~@~%{<qD_e<7pg7{m_n}Ogc`IZ>Z@R^
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC13794INData Raw: 8f 24 78 91 a3 de e6 0f 04 51 79 fe 0b 46 d5 f8 53 5c b4 83 30 4e 02 84 64 f8 a9 7f 59 35 1b ab b7 d6 c0 26 75 31 3c 94 a7 f6 69 27 8b f8 53 e4 1c f6 0a 43 39 0e bd a8 80 30 be 48 6d 71 25 5a e8 95 eb bb 83 f7 68 88 2a ec 6d 20 67 71 2a 2d 08 6f 81 fe 24 56 0b 05 ee b4 bd 44 f7 61 41 89 2f e4 ad 4f 7b c4 64 e7 25 44 dd 66 25 b2 6f f9 e0 8c 3f c8 e0 d6 77 49 9e ca f1 ce d7 20 bc 30 78 6b 56 03 a8 83 fe 2c 50 b8 f6 b0 1b 2c f5 d1 b1 7d 9b 37 9f c2 53 19 cb 59 af a5 5d 39 17 70 2d 23 50 ed 54 a9 7c bd 84 aa 28 18 ff db 02 2b 83 96 55 a6 a1 e6 bc 91 69 71 37 74 78 21 39 ee 06 79 82 72 b1 b7 f4 94 b6 dc 60 d9 0b 64 f8 e8 21 7a bb 37 0c 14 68 36 f3 d5 38 43 fa f9 df 05 50 19 7c 4c 3b 67 f1 ac f7 76 69 70 61 37 9a 40 8c ff 60 51 2e 59 b4 5e 10 3e ea 9b 4e 2f bc
                                                                                                                                                                                                                Data Ascii: $xQyFS\0NdY5&u1<i'SC90Hmq%Zh*m gq*-o$VDaA/O{d%Df%o?wI 0xkV,P,}7SY]9p-#PT|(+Uiq7tx!9yr`d!z7h68CP|L;gvipa7@`Q.Y^>N/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                80192.168.2.54983913.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150100Z-r1755647c66fnxpdavnqahfp1w00000006p0000000004fpk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                81192.168.2.54984213.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150100Z-17fbfdc98bbmh88pm95yr8cy5n00000004u0000000007y1k
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                82192.168.2.54984313.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150100Z-17fbfdc98bb6q7cv86r4xdspkg00000005x00000000096s3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                83192.168.2.54984013.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150100Z-17fbfdc98bbvf2fnx6t6w0g25n0000000610000000004hcr
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                84192.168.2.54984113.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150100Z-r1755647c66gb86l6k27ha2m1c00000006xg000000005h5v
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                85192.168.2.54984535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC820OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 8892
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-22bc"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC8892INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 4d 6f 64 61 6c 49 6d 61 67 65 28 29 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 64 4d 6f 64 61 6c 49 6d 61 67 65 28 29 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 73 5f 67 65 6e 65 72 61 6c 5f 6d 6f 64 61 6c 5f 69 6d 61 67 65 5f 64 69 73 61 62 6c 65 5f 6d 6f 62 26 26 22 22 21 3d 3d 77 69 6e 64 6f 77 2e 74 64 73 5f 67 65 6e 65 72 61 6c 5f 6d 6f 64 61 6c 5f 69 6d 61 67 65 5f 64 69 73 61 62 6c 65 5f 6d 6f 62 3b 6a 51 75 65 72 79 28 22 66 69 67 75 72 65 2e 77 70 2d 63 61 70 74 69 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 51 75 65 72
                                                                                                                                                                                                                Data Ascii: "use strict";jQuery().ready(function(){tdModalImage()});function tdModalImage(){var e="undefined"!==typeof window.tds_general_modal_image_disable_mob&&""!==window.tds_general_modal_image_disable_mob;jQuery("figure.wp-caption").each(function(){var a=jQuer


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                86192.168.2.549844157.240.252.134431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC595OUTGET /en_US/sdk.js?hash=b15b6150f1c03b737393ac07d4f12a5e HTTP/1.1
                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://bigfoot99.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                x-fb-content-md5: 4410598388a5d4f9f2287bc172efdb66
                                                                                                                                                                                                                ETag: "a325cb73e27b9a3b98723de92aabaa5d"
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                content-md5: RBBZg4il1PnyKHvBcu/bZg==
                                                                                                                                                                                                                Expires: Thu, 23 Oct 2025 14:09:35 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC1INData Raw: 2f
                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC15079INData Raw: 2a 31 37 32 39 36 39 32 35 37 35 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 35 38 39 38 38 33 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                Data Ascii: *1729692575,,JIT Construction: v1017589883,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30 29 29
                                                                                                                                                                                                                Data Ascii: c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0))
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 38 35 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 68 65 61 64 65 72 20 2e 74 6f 75 63 68 61 62 6c 65 5f 62 75 74 74 6f 6e 20 69 6e 70 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 3a 62 6f 6c 64 20 31 32 70 78 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 3a 32 70 78 20 2d 31 32 70
                                                                                                                                                                                                                Data Ascii: px;display:inline-block;line-height:18px;margin-top:3px;max-width:85px;padding:4px 12px;position:relative}.fb_dialog_content .dialog_header .touchable_button input{background:none;border:none;color:#fff;font:bold 12px Helvetica, sans-serif;margin:2px -12p
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 79 70 65 3d 7b 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 67 65 74 53 75 62 73 63 72 69 62 65 72 73 28 61 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 69 66 28 63 5b 64 5d 3d 3d 3d 6e 75 6c 6c 29 63 6f 6e 74 69 6e 75 65 3b 74 72 79 7b 63 5b 64 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 7d 63 61 74 63 68 28 61 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 7d 2c 30 29 7d 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                Data Ascii: ype={inform:function(a){var b=Array.prototype.slice.call(arguments,1),c=Array.prototype.slice.call(this.getSubscribers(a));for(var d=0;d<c.length;d++){if(c[d]===null)continue;try{c[d].apply(this,b)}catch(a){window.setTimeout(function(){throw a},0)}}return
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC1500INData Raw: 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 76 61 72 20 65 3d 6a 28 29 5b 61 5d 3b 65 26 26 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 7d 29 7d 66 2e 53 55 42 53 43 52 49 42 45 3d 67 3b 66 2e 55 4e 53 55 42 53 43 52 49 42 45 3d 68 3b 66 2e 73 75 62 73 63 72 69 62 65 72 73 3d 6a 3b 66 2e 73 75 62 73 63 72 69 62 65 3d 6b 3b 66 2e 75 6e 73 75 62 73 63 72 69 62 65 3d 6c 3b 66 2e 6d 6f 6e 69 74 6f 72 3d 61 3b 66 2e 63 6c 65 61 72 3d 62 3b 66 2e 66 69 72 65 3d 6d 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 41 70 70 45 76 65 6e 74 73 2d 70 75 62 6c 69 63 22 2c 5b 22 41 73 73 65 72 74 22 2c 22 46 42 22 2c 22 73 64 6b 2e 41 70 70 45 76 65 6e 74 73 22 2c 22 73 64 6b 2e 45
                                                                                                                                                                                                                Data Ascii: d-1]=arguments[d];var e=j()[a];e&&e.forEach(function(a){a&&a.apply(this,c)})}f.SUBSCRIBE=g;f.UNSUBSCRIBE=h;f.subscribers=j;f.subscribe=k;f.unsubscribe=l;f.monitor=a;f.clear=b;f.fire=m}),66);__d("sdk.AppEvents-public",["Assert","FB","sdk.AppEvents","sdk.E
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC14884INData Raw: 2c 7b 61 70 70 49 64 3a 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 67 65 74 43 6c 69 65 6e 74 49 44 28 29 2c 65 72 72 6f 72 3a 22 75 6e 6b 6e 6f 77 6e 5f 63 6f 6f 6b 69 65 5f 70 72 65 66 69 78 2e 22 2b 61 7d 29 3b 69 66 28 63 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 29 28 22 6c 69 6d 69 74 5f 75 6e 6b 6e 6f 77 6e 5f 63 6f 6f 6b 69 65 5f 73 65 74 74 69 6e 67 22 2c 21 31 29 29 72 65 74 75 72 6e 7d 61 3d 61 2b 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 67 65 74 43 6c 69 65 6e 74 49 44 28 29 3b 66 3d 66 3f 22 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 3a 22 22 3b 76 61 72 20 67 3d 68 21 3d 3d 6e 75 6c 6c 26 26 68 21 3d 3d 22 2e 22 3b 67 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 61 2b 22 3d 3b 20 65 78
                                                                                                                                                                                                                Data Ascii: ,{appId:c("sdk.Runtime").getClientID(),error:"unknown_cookie_prefix."+a});if(c("sdk.feature")("limit_unknown_cookie_setting",!1))return}a=a+c("sdk.Runtime").getClientID();f=f?"; SameSite=None;Secure":"";var g=h!==null&&h!==".";g&&(document.cookie=a+"=; ex
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31 2c 61 29 29 3a 74 79 70 65 6f 66 20 61 2e 6d 65 73 73 61 67 65 21 3d 3d 22 73 74 72 69 6e 67 22 3f 62 3d 68 28 22 4e 6f 6e 2d 65 72 72 6f 72 20 74 68 72 6f 77 6e 3a 20 25 73 2c 20 6b 65 79 73 3a 20 25 73 22 2c 53 74 72 69 6e 67 28 61 29 2c 45 53 28 22 4a 53 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 73 6f 72 74 28 29 29 29 3a 61 2e 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 2e 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 21 3d 3d 22 73 74 72 69 6e 67 22 3f 62 3d 68 28 22 45 72 72 6f 72 20 77 69 74 68 20 6e 6f 6e 2d 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 20 74 68 72 6f 77 6e 3a 20 25 73
                                                                                                                                                                                                                Data Ascii: ON","stringify",!1,a)):typeof a.message!=="string"?b=h("Non-error thrown: %s, keys: %s",String(a),ES("JSON","stringify",!1,Object.keys(a).sort())):a.messageFormat!=null&&typeof a.messageFormat!=="string"?b=h("Error with non-string messageFormat thrown: %s
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 31 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 74 68 69 73 2e 24 31 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 22 65 72 72 6f 72 22 2c 61 5d 2e 63 6f 6e 63 61 74 28 63 29 29 7d 3b 62 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 3e 31 3f 62 2d 31 3a 30 29 2c 64 3d 31 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 74 68 69 73 2e 24 31 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 22 77 61 72 6e 22 2c 61 5d 2e 63 6f 6e 63 61 74 28 63 29 29 7d 3b 62 2e 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                Data Ascii: 1;d<b;d++)c[d-1]=arguments[d];this.$1.apply(this,["error",a].concat(c))};b.warn=function(a){for(var b=arguments.length,c=new Array(b>1?b-1:0),d=1;d<b;d++)c[d-1]=arguments[d];this.$1.apply(this,["warn",a].concat(c))};b.info=function(a){for(var b=arguments.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                87192.168.2.54984635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC796OUTGET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 34439
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:40:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c223f8-8687"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15977INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 36 36 39 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 38 38 34 29 3b 65 28 36 34 30 31 29 2c 65 28 31 32 30 32 29 2c 65 28 33 32 37 35 29 2c 65 28 34 36 35 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 37 36 36 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 36 38 34 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 39 32 38 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 65 28 38 37 30 36 29 2c 65 28 36 30 39 39 29 2c 65 28 32 36 37 35 29 2c 65 28 36 34 31 32 29 2c 65 28 39 34 36 33 29 2c 65 28 31 39 33 29 2c 65 28 32 31 36 38 29 2c 65 28 32 32 35 39 29 2c 65 28 36 39 36 34 29 2c 65 28 33 31 34 32 29 2c 65 28 33 32 33 37 29 2c 65 28 31 38 33 33 29 2c 65 28 37 39 34
                                                                                                                                                                                                                Data Ascii: (()=>{"use strict";var t={6691:(t,r,e)=>{var n=e(884);e(6401),e(1202),e(3275),e(465),t.exports=n},7661:(t,r,e)=>{var n=e(6848);t.exports=n},9281:(t,r,e)=>{e(8706),e(6099),e(2675),e(6412),e(9463),e(193),e(2168),e(2259),e(6964),e(3142),e(3237),e(1833),e(794
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 37 29 2c 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 72 2e 66 3d 6e 3f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 74 3d 75 28 74 29 2c 72 3d 63 28 72 29 2c 66 29 74 72 79 7b 72 65 74 75 72 6e 20 6c 28 74 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 73 28 74 2c 72 29 29 72 65 74 75 72 6e 20 61 28 21 6f 28 69 2e 66 2c 74 2c 72 29 2c 74 5b 72 5d 29 7d 7d 2c 32 39 38 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 34 35 37 36 29 2c 6f 3d 65 28 35 33 39 37 29 2c 69 3d 65 28 38 34 38 30 29 2e 66 2c 61 3d 65 28 37 36 38 30 29 2c 75 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                                                                                                                Data Ascii: 7),l=Object.getOwnPropertyDescriptor;r.f=n?l:function(t,r){if(t=u(t),r=c(r),f)try{return l(t,r)}catch(t){}if(s(t,r))return a(!o(i.f,t,r),t[r])}},298:(t,r,e)=>{var n=e(4576),o=e(5397),i=e(8480).f,a=e(7680),u="object"==typeof window&&window&&Object.getOwnPr
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC2078INData Raw: 30 34 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 65 3d 2f 23 6e 65 77 5f 74 61 62 2f 3b 69 66 28 22 41 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 74 61 67 4e 61 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 26 26 65 2e 74 65 73 74 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 29 3b 28 21 6e 7c 7c 6e 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 6f 70 65 6e 65 72 22 29 3c 30 29 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                Data Ascii: 04);var r=function(t){var r,e=/#new_tab/;if("A"===(null==t||null===(r=t.tagName)||void 0===r?void 0:r.toUpperCase())&&e.test(null==t?void 0:t.getAttribute("href"))){var n=t.getAttribute("rel");(!n||n.indexOf("noopener")<0)&&t.setAttribute("rel","".concat(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                88192.168.2.54984735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC846OUTGET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 29608
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e89-73a8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15977INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 63 50 6f 73 74 53 65 74 74 69 6e 67 73 26 26 28 77 69 6e 64 6f 77 2e 74 64 63 50 6f 73 74 53 65 74 74 69 6e 67 73 3d 7b 74 64 62 54 65 6d 70 6c 61 74 65 54 79 70 65 3a 22 61 6c 6c 22 7d 29 3b 69 66 28 77 69 6e 64 6f 77 2e 74 64 62 56 75 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 62 56 75 65 2e 72 6f 75 74 65 72 29 7b 76 61 72 20 65 76 65 6e 74 48 75 62 3d 6e 65 77 20 43 6c 6f 75 64 4c 69 62 72 61 72 79 56 75 65 3b 43 6c 6f 75 64 4c 69 62 72 61 72 79 56 75 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 69 6d 61 67 65 2d 6c 69 6e 6b 73 22 2c 7b 74 65 6d 70 6c 61 74 65 3a 27 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 61
                                                                                                                                                                                                                Data Ascii: "undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new CloudLibraryVue;CloudLibraryVue.component("image-links",{template:'\n <a
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC13631INData Raw: 2e 77 70 52 65 73 74 4e 6f 6e 63 65 7d 3b 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 20 22 73 69 6e 67 6c 65 22 3a 62 2e 73 69 6e 67 6c 65 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 61 74 65 67 6f 72 79 22 3a 62 2e 63 61 74 65 67 6f 72 79 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 74 61 67 22 3a 62 2e 74 61 67 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 61 75 74 68 6f 72 22 3a 62 2e 61 75 74 68 6f 72 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 77 6f 6f 5f 70 72 6f 64 75 63 74 22 3a 62 2e 77 6f 6f 5f 70 72 6f 64 75 63 74 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 77 6f 6f 5f 61 72 63 68 69 76 65 22 3a 62 2e 77 6f 6f 5f 74 65 72 6d 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 70 74 22 3a 62
                                                                                                                                                                                                                Data Ascii: .wpRestNonce};switch(c){case "single":b.single_id=f;break;case "category":b.category_id=f;break;case "tag":b.tag_id=f;break;case "author":b.author_id=f;break;case "woo_product":b.woo_product_id=f;break;case "woo_archive":b.woo_term_id=f;break;case "cpt":b


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                89192.168.2.54984835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:00 UTC611OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.0.1729695653.0.0.0; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:00 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 160112
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-27170"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15975INData Raw: 2f 2a 0a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 30 2e 39 2e 39 20 2d 20 32 30 31 33 2d 31 32 2d 32 37 0a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 68 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79
                                                                                                                                                                                                                Data Ascii: /* Magnific Popup - v0.9.9 - 2013-12-27 http://dimsemenov.com/plugins/magnific-popup/ Copyright (c) 2013 Dmitry Semenov; */jQuery.easing.jswing=jQuery.easing.swing;jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,h){return jQuery
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 70 72 65 76 65 6e 74 44 72 61 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 70 72 65 76 65 6e 74 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 61 62 6c 65 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 6b 2e 73 65 74 42 72 6f 77 73 65 72 49 6e 66 6f 28 29 3b 76 61 72 20 64 61 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 79 2c 6d 29 7b 47 3d 6b 2e 68 61 73 33 44 54 72 61 6e 73 66 6f 72 6d 28 29 3b 76 61 72 20 65 3d 0a 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 65 6c 61 73 74 69 63 50 75 6c 6c 52 65 73 69 73 74 61 6e 63 65 3a 2e 36 2c 66
                                                                                                                                                                                                                Data Ascii: preventDrag:function(a){a.preventDefault()},preventClick:function(a){a.stopImmediatePropagation();return!1},enableClick:function(){return!0}};k.setBrowserInfo();var da={init:function(y,m){G=k.has3DTransform();var e=a.extend(!0,{elasticPullResistance:.6,f
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 74 73 22 29 2e 63 6c 69 63 6b 3b 76 61 72 20 65 3d 62 2e 70 6f 70 28 29 3b 62 2e 73 70 6c 69 63 65 28 30 2c 30 2c 65 29 7d 7d 29 3b 69 66 28 21 70 61 5b 67 5d 29 7b 69 66 28 68 61 29 72 65 74 75 72 6e 21 30 3b 65 2e 64 65 73 6b 74 6f 70 43 6c 69 63 6b 44 72 61 67 26 26 61 28 4b 29 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 76 7d 29 3b 65 2e 73 63 72 6f 6c 6c 62 61 72 44 72 61 67 26 26 61 28 41 29 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 76 7d 29 3b 7a 61 3d 21 31 3b 69 66 28 76 6f 69 64 20 30 3d 3d 74 61 29 72 65 74 75 72 6e 21 30 3b 6b 2e 73 6c 6f 77 53 63 72 6f 6c 6c 48 6f 72 69 7a 6f 6e 74 61 6c 28 74 61 2c 49 2c 6d 2c 4c 2c 63 2c 64 2c 7a 2c 4a 2c 74 2c 42 2c 56 2c 5a 2c 75 2c 53 2c 67 2c 61 61 2c 4d 2c 6d 61 2c 72 61 2c 6e 2c 65 29 3b 74 61 3d 76 6f 69 64
                                                                                                                                                                                                                Data Ascii: ts").click;var e=b.pop();b.splice(0,0,e)}});if(!pa[g]){if(ha)return!0;e.desktopClickDrag&&a(K).css({cursor:v});e.scrollbarDrag&&a(A).css({cursor:v});za=!1;if(void 0==ta)return!0;k.slowScrollHorizontal(ta,I,m,L,c,d,z,J,t,B,V,Z,u,S,g,aa,M,ma,ra,n,e);ta=void
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 70 74 69 6f 6e 73 29 3b 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 70 72 6f 74 6f 2c 63 2e 70 72 6f 74 6f 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 70 75 73 68 28 62 29 7d 2c 64 65 66 61 75 6c 74 73 3a 7b 64 69 73 61 62 6c 65 4f 6e 3a 30 2c 6b 65 79 3a 6e 75 6c 6c 2c 6d 69 64 43 6c 69 63 6b 3a 21 31 2c 6d 61 69 6e 43 6c 61 73 73 3a 22 22 2c 70 72 65 6c 6f 61 64 65 72 3a 21 30 2c 66 6f 63 75 73 3a 22 22 2c 0a 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 3a 21 31 2c 63 6c 6f 73 65 4f 6e 42 67 43 6c 69 63 6b 3a 21 30 2c 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 3a 21 30 2c 73 68 6f 77 43 6c 6f 73 65 42 74 6e 3a 21 30 2c 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 3a 21 30 2c 6d 6f 64 61 6c 3a 21 31 2c 61 6c 69 67 6e 54 6f 70 3a 21 31 2c 72 65
                                                                                                                                                                                                                Data Ascii: ptions);a.extend(this.proto,c.proto);this.modules.push(b)},defaults:{disableOn:0,key:null,midClick:!1,mainClass:"",preloader:!0,focus:"",closeOnContentClick:!1,closeOnBgClick:!0,closeBtnInside:!0,showCloseBtn:!0,enableEscapeKey:!0,modal:!1,alignTop:!1,re
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 65 74 65 63 74 2e 72 75 6e 49 73 50 68 6f 6e 65 53 63 72 65 65 6e 28 29 3b 0a 2d 31 3c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 26 26 74 64 44 65 74 65 63 74 2e 73 65 74 28 22 69 73 41 6e 64 72 6f 69 64 22 2c 21 30 29 3b 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 61 63 20 4f 53 20 58 22 29 26 26 74 64 44 65 74 65 63 74 2e 73 65 74 28 22 69 73 4f 73 78 22 2c 21 30 29 3b 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 69 72 65 66 6f 78 22 29 26 26 74 64 44 65 74 65 63 74 2e 73 65 74 28 22 69 73 46 69 72 65 66 6f 78 22 2c 21 30
                                                                                                                                                                                                                Data Ascii: etect.runIsPhoneScreen();-1<navigator.userAgent.toLowerCase().indexOf("android")&&tdDetect.set("isAndroid",!0);-1!==navigator.userAgent.indexOf("Mac OS X")&&tdDetect.set("isOsx",!0);-1!==navigator.userAgent.indexOf("Firefox")&&tdDetect.set("isFirefox",!0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 61 74 69 6f 6e 26 26 28 74 64 49 73 53 63 72 6f 6c 6c 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 3d 21 31 2c 74 64 5f 6d 6f 75 73 65 5f 77 68 65 65 6c 5f 6f 72 5f 74 6f 75 63 68 5f 6d 6f 76 65 64 3d 21 30 2c 6a 51 75 65 72 79 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 73 74 6f 70 28 29 29 7d 2c 21 31 29 3b 0a 6a 51 75 65 72 79 28 22 2e 74 64 2d 72 65 61 64 2d 64 6f 77 6e 20 61 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 74 64 55 74 69 6c 2e 73 63 72 6f 6c 6c 54 6f 50 6f 73 69 74 69 6f 6e 28 6a 51 75 65 72 79 28 22 2e 74 64 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 68 65 61 64 65 72 2d 69 6d 61 67 65 2d 77 72 61 70 22 29 2e 68 65 69 67 68 74 28 29 2c 31 32 30 30 29 7d 29 3b 0a 66 75 6e 63
                                                                                                                                                                                                                Data Ascii: ation&&(tdIsScrollingAnimation=!1,td_mouse_wheel_or_touch_moved=!0,jQuery("html, body").stop())},!1);jQuery(".td-read-down a").click(function(a){a.preventDefault();tdUtil.scrollToPosition(jQuery(".td-full-screen-header-image-wrap").height(),1200)});func
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 73 28 22 23 22 2b 63 2e 69 64 2b 22 20 2e 74 64 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 63 6b 22 2c 66 2c 21 30 2c 21 30 29 7d 2c 32 30 30 29 7d 2c 74 64 47 65 74 42 6c 6f 63 6b 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 64 3d 30 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 74 64 42 6c 6f 63 6b 73 41 72 72 61 79 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 69 66 28 66 2e 69 64 3d 3d 3d 61 29 72 65 74 75 72 6e 20 64 3d 62 2c 21 31 3b 62 2b 2b 7d 29 3b 72 65 74 75 72 6e 20 64 7d 2c 0a 74 64 47 65 74 42 6c 6f 63 6b 4f 62 6a 42 79 49 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 64 42 6c 6f 63 6b 73 41 72 72 61 79 5b 74 64 42 6c 6f 63 6b 73 2e 74 64 47 65 74 42 6c 6f 63 6b 49 6e 64 65 78 28 61 29 5d 7d 7d 7d
                                                                                                                                                                                                                Data Ascii: s("#"+c.id+" .td-animation-stack",f,!0,!0)},200)},tdGetBlockIndex:function(a){var b=0,d=0;jQuery.each(tdBlocksArray,function(c,f){if(f.id===a)return d=b,!1;b++});return d},tdGetBlockObjById:function(a){return tdBlocksArray[tdBlocks.tdGetBlockIndex(a)]}}}
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 65 74 61 63 68 28 29 2e 61 70 70 65 6e 64 54 6f 28 74 64 50 75 6c 6c 44 6f 77 6e 2e 69 74 65 6d 73 5b 62 5d 2e 68 6f 72 69 7a 6f 6e 74 61 6c 5f 6a 71 75 65 72 79 5f 6f 62 6a 29 3b 0a 74 64 50 75 6c 6c 44 6f 77 6e 2e 64 65 6c 65 74 65 49 74 65 6d 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 2c 5f 69 6e 69 74 69 61 6c 69 7a 65 5f 69 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 30 21 3d 3d 61 2e 5f 69 73 5f 69 6e 69 74 69 61 6c 69 7a 65 64 29 69 66 28 61 2e 5f 76 65 72 74 69 63 61 6c 5f 75 6c 5f 6a 71 75 65 72 79 5f 6f 62 6a 3d 61 2e 76 65 72 74 69 63 61 6c 5f 6a 71 75 65 72 79 5f 6f 62 6a 2e 66 69 6e 64 28 22 75 6c 3a 66 69 72 73 74 22 29 2c 30 3d 3d 3d 61 2e 5f 76 65 72 74 69 63 61 6c 5f 75 6c 5f 6a 71 75 65 72 79 5f 6f
                                                                                                                                                                                                                Data Ascii: etach().appendTo(tdPullDown.items[b].horizontal_jquery_obj);tdPullDown.deleteItem(a);return!0}return!1},_initialize_item:function(a){if(!0!==a._is_initialized)if(a._vertical_ul_jquery_obj=a.vertical_jquery_obj.find("ul:first"),0===a._vertical_ul_jquery_o
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 77 56 69 64 65 6f 2e 69 74 65 6d 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 70 6c 61 79 65 72 3d 3d 3d 61 3f 62 2e 70 6c 61 79 65 72 53 74 61 72 74 65 64 3d 21 30 3a 0a 74 64 53 68 6f 77 56 69 64 65 6f 2e 5f 70 6c 61 79 69 6e 67 4f 6e 65 26 26 28 22 79 6f 75 74 75 62 65 22 3d 3d 3d 62 2e 70 6c 61 79 65 72 54 79 70 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 70 6c 61 79 65 72 3f 62 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 56 69 64 65 6f 28 29 3a 22 76 69 6d 65 6f 22 3d 3d 3d 62 2e 70 6c 61 79 65 72 54 79 70 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 70 6c 61 79 65 72 3f 62 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 28 29 3a 22 76 69 64 65 6f 22 3d 3d 3d 62 2e 70 6c
                                                                                                                                                                                                                Data Ascii: wVideo.items.forEach(function(b){b.player===a?b.playerStarted=!0:tdShowVideo._playingOne&&("youtube"===b.playerType&&"undefined"!==typeof b.player?b.player.pauseVideo():"vimeo"===b.playerType&&"undefined"!==typeof b.player?b.player.pause():"video"===b.pl
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC13065INData Raw: 6e 53 74 61 63 6b 2e 5f 61 6e 69 6d 61 74 69 6f 6e 5f 63 73 73 5f 63 6c 61 73 73 31 29 2c 61 2e 6a 71 75 65 72 79 4f 62 6a 2e 61 64 64 43 6c 61 73 73 28 74 64 41 6e 69 6d 61 74 69 6f 6e 53 74 61 63 6b 2e 5f 61 6e 69 6d 61 74 69 6f 6e 5f 63 73 73 5f 63 6c 61 73 73 32 29 29 7d 2c 0a 31 30 30 29 7d 7d 2c 74 64 5f 65 76 65 6e 74 73 5f 73 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 41 6e 69 6d 61 74 69 6f 6e 53 74 61 63 6b 2e 63 6f 6d 70 75 74 65 5f 69 74 65 6d 73 28 21 30 29 7d 2c 74 64 5f 65 76 65 6e 74 73 5f 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 64 41 6e 69 6d 61 74 69 6f 6e 53 74 61 63 6b 2e 5f 63 75 72 72 65 6e 74 5f 69 6e 74 65 72 76 61 6c 29 3b 74 64 41 6e 69 6d 61 74 69 6f 6e 53
                                                                                                                                                                                                                Data Ascii: nStack._animation_css_class1),a.jqueryObj.addClass(tdAnimationStack._animation_css_class2))},100)}},td_events_scroll:function(){tdAnimationStack.compute_items(!0)},td_events_resize:function(){clearInterval(tdAnimationStack._current_interval);tdAnimationS


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                90192.168.2.54985235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC785OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 21464
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-53d8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15977INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC5487INData Raw: 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 78 28 65 2e 73 74 79 6c 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 7c 7c 65 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 78 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d
                                                                                                                                                                                                                Data Ascii: his.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),this.document=x(e.style?e.ownerDocument:e.document||e),this.window=x(this.document[0]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                91192.168.2.54985335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC786OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 3428
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-d64"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC3428INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Mouse 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jq


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                92192.168.2.54985435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC607OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2449
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-991"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC2449INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 55 74 69 6c 2e 69 6d 61 67 65 4d 6f 76 65 43 6c 61 73 73 54 6f 46 69 67 75 72 65 28 22 74 64 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 66 75 6c 6c 22 29 3b 74 64 55 74 69 6c 2e 69 6d 61 67 65 4d 6f 76 65 43 6c 61 73 73 54 6f 46 69 67 75 72 65 28 22 74 64 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 72 69 67 68 74 22 29 3b 74 64 55 74 69 6c 2e 69 6d 61 67 65 4d 6f 76 65 43 6c 61 73 73 54 6f 46 69 67 75 72 65 28 22 74 64 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 6c 65 66 74 22 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 73 5f 67 65 6e 65 72 61 6c 5f 6d 6f 64 61 6c 5f 69 6d 61 67 65 26 26 22 22 21 3d 3d
                                                                                                                                                                                                                Data Ascii: "use strict";jQuery().ready(function(){tdUtil.imageMoveClassToFigure("td-post-image-full");tdUtil.imageMoveClassToFigure("td-post-image-right");tdUtil.imageMoveClassToFigure("td-post-image-left");"undefined"!==typeof window.tds_general_modal_image&&""!==


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                93192.168.2.54985535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC789OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 25504
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-63a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15977INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 6f 72 74 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Sortable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define([
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC9527INData Raw: 65 6d 2e 6f 66 66 73 65 74 28 29 5b 6f 5d 2c 68 3d 21 31 2c 74 5b 6c 5d 2d 6e 3e 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 5b 72 5d 2f 32 26 26 28 68 3d 21 30 29 2c 4d 61 74 68 2e 61 62 73 28 74 5b 6c 5d 2d 6e 29 3c 69 29 26 26 28 69 3d 4d 61 74 68 2e 61 62 73 28 74 5b 6c 5d 2d 6e 29 2c 73 3d 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 68 3f 22 75 70 22 3a 22 64 6f 77 6e 22 29 3b 28 73 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 72 6f 70 4f 6e 45 6d 70 74 79 29 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 3f 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2e 63 6f 6e 74 61 69 6e 65 72 43 61 63 68 65 2e 6f 76
                                                                                                                                                                                                                Data Ascii: em.offset()[o],h=!1,t[l]-n>this.items[e][r]/2&&(h=!0),Math.abs(t[l]-n)<i)&&(i=Math.abs(t[l]-n),s=this.items[e],this.direction=h?"up":"down");(s||this.options.dropOnEmpty)&&(this.currentContainer===this.containers[p]?this.currentContainer.containerCache.ov


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                94192.168.2.54985735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC609OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 9915
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-26bb"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC9915INData Raw: 76 61 72 20 74 64 53 6d 61 72 74 53 69 64 65 62 61 72 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 53 6d 61 72 74 53 69 64 65 62 61 72 3d 7b 68 61 73 49 74 65 6d 73 3a 21 31 2c 69 74 65 6d 73 3a 5b 5d 2c 73 63 72 6f 6c 6c 5f 77 69 6e 64 6f 77 5f 73 63 72 6f 6c 6c 54 6f 70 5f 6c 61 73 74 3a 30 2c 74 64 73 5f 73 6e 61 70 5f 6d 65 6e 75 3a 74 64 55 74 69 6c 2e 67 65 74 42 61 63 6b 65 6e 64 56 61 72 28 22 74 64 73 5f 73 6e 61 70 5f 6d 65 6e 75 22 29 2c 69 73 5f 65 6e 61 62 6c 65 64 3a 21 30 2c 69 73 5f 65 6e 61 62 6c 65 64 5f 73 74 61 74 65 5f 72 75 6e 5f 6f 6e 63 65 3a 21 31 2c 69 73 5f 64 69 73 61 62 6c 65 64 5f 73 74 61 74 65 5f 72 75 6e 5f 6f 6e 63 65 3a 21 31 2c 69 73 5f 74 61 62 6c 65 74 5f 67 72 69 64 3a 21 31 2c 5f 76 69 65 77 5f 70 6f 72
                                                                                                                                                                                                                Data Ascii: var tdSmartSidebar={};(function(){tdSmartSidebar={hasItems:!1,items:[],scroll_window_scrollTop_last:0,tds_snap_menu:tdUtil.getBackendVar("tds_snap_menu"),is_enabled:!0,is_enabled_state_run_once:!1,is_disabled_state_run_once:!1,is_tablet_grid:!1,_view_por


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                95192.168.2.54985635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC610OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2632
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-a48"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC2632INData Raw: 76 61 72 20 74 64 53 6f 63 69 61 6c 53 68 61 72 69 6e 67 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 53 6f 63 69 61 6c 53 68 61 72 69 6e 67 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 74 64 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 65 3d 22 22 3b 69 66 28 21 62 2e 68 61 73 43 6c 61 73 73 28 22 74 64 2d 73 6f 63 69 61 6c 2d 6d 61 69 6c 22 29 26 26 21 62 2e 68 61 73 43 6c 61 73 73 28 22 74 64 2d 73 6f 63 69 61 6c 2d 73 68 61 72 65 2d 74 65 78 74 22 29 29 69 66 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 2e 68 61 73 43 6c 61 73 73 28
                                                                                                                                                                                                                Data Ascii: var tdSocialSharing={};(function(){tdSocialSharing={init:function(){jQuery(".td-social-sharing-button").on("click",function(a){var b=jQuery(this),e="";if(!b.hasClass("td-social-mail")&&!b.hasClass("td-social-share-text"))if(a.preventDefault(),b.hasClass(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                96192.168.2.549849157.240.253.14431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC591OUTGET /rsrc.php/v3iEpO4/y5/l/en_US/zehTN4Pc9b4.js HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: uY/G64cyStnE+3f5/Uaf8A==
                                                                                                                                                                                                                Expires: Wed, 22 Oct 2025 07:15:24 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                X-FB-Debug: pmCT1QuQaWy5ScJFGzHLy9IysYNKHtFlJHwgucjaRH7QfwPqi+aqr/SeURMcqiJ2Wk3yTiXdZeip5//wrKaSag==
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=13, mss=1380, tbw=3410, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 552849
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 64 3d 62 5b 63 5d 3b 64 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                                                                                                                                                Data Ascii: d=b[c];d.enumerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.cre
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 6d 61 6e 63 65 4e 6f 77 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 68 7c 7c 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 62 3d 61 2e 69 6e 64 65 78 4f 66 28 62 29 3b 62 21 3d 3d 2d 31 26 26 61 2e 73 70 6c 69 63 65 28 62 2c 31 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 66 62 2d 65 72 72 6f 72 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 2c 22
                                                                                                                                                                                                                Data Ascii: manceNow"],(function(a,b,c,d,e,f,g){var h;g["default"]=h||c("performanceNow")}),98);__d("removeFromArray",[],(function(a,b,c,d,e,f){function a(a,b){b=a.indexOf(b);b!==-1&&a.splice(b,1)}f["default"]=a}),66);__d("fb-error",["performanceNowSinceAppStart","
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 70 72 6f 6a 65 63 74 3d 61 2c 74 68 69 73 2e 65 76 65 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 3d 6e 65 77 20 42 28 29 2c 74 68 69 73 2e 74 61 61 6c 4f 70 63 6f 64 65 73 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 24 31 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 53 74 72 69 6e 67 28 63 29 2c 65 3d 74 68 69 73 2e 65 76 65 6e 74 73 2c 66 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2c 68 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 2c 69 3d 74 68 69 73 2e 62 6c 61 6d 65 4d 6f 64 75 6c 65 2c 6a 3d 74 68 69 73 2e 66 6f 72 63 65 64 4b 65 79 2c 6b 3d 74 68 69 73 2e 65 72 72 6f 72 2c 6c 3b 66 6f 72 28 76 61 72 20 6d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                Data Ascii: nction a(a){this.project=a,this.events=[],this.metadata=new B(),this.taalOpcodes=[]}var b=a.prototype;b.$1=function(b,c){var d=String(c),e=this.events,f=this.project,h=this.metadata,i=this.blameModule,j=this.forcedKey,k=this.error,l;for(var m=arguments.le
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC1500INData Raw: 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 32 3d 6e 65 77 28 62 28 22 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 29 29 28 29 2c 74 68 69 73 2e 24 31 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 32 2e 61 64 64 53 75 62 73
                                                                                                                                                                                                                Data Ascii: bscriptionVendor","emptyFunction","unrecoverableViolation"],(function(a,b,c,d,e,f){var g;a=function(){"use strict";function a(){this.$2=new(b("EventSubscriptionVendor"))(),this.$1=null}var c=a.prototype;c.addListener=function(a,c,d){return this.$2.addSubs
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC14884INData Raw: 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 43 6f 6e 73 65 6e 74 43 68 65 63 6b 65 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 64 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 65 3d 61 5b 53 74 72 69 6e 67 28 64 29 5d 3b 72 65 74 75 72 6e 21 65 3f 21 31 3a 65 3c 3d 62 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 63 2c 63 5b 4e 75 6d 62 65 72 28 64 29 5d 29 3b 64 65 66 61 75 6c 74 3a 65 3d 21 31 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 7b 76 61 72 20 66 3d 64 5b 30 5d
                                                                                                                                                                                                                Data Ascii: orts=a}),null);__d("FalcoConsentChecker",[],(function(a,b,c,d,e,f){"use strict";function g(a,b,c,d){var e;switch(typeof d){case"string":e=a[String(d)];return!e?!1:e<=b;case"number":return g(a,b,c,c[Number(d)]);default:e=!1;if(Array.isArray(d)){var f=d[0]
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 65 78 74 3d 61 2c 61 2e 70 72 65 76 3d 63 29 3b 61 2e 6e 65 78 74 3d 62 3b 62 2e 70 72 65 76 3d 61 7d 74 68 69 73 2e 24 32 3d 61 3b 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 26 26 74 68 69 73 2e 24 31 39 28 29 7d 3b 64 2e 6d 61 72 6b 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3f 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 43 6f 6d 70 6c 65 74 65 64 28 61 29 3a 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 46 61 69 6c 65 64 28 61 29 7d 3b 64 2e 24 32 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 72 28 61 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 24 31 3b 62 26 26 28 62 2e 6e 65 78 74 3d 61 2c 61 2e 70 72 65 76 3d 62 29 3b 74 68 69 73 2e 24 31 3d 61 3b 74 68 69 73 2e 24 32 7c 7c 28 74 68 69 73 2e 24 32 3d 61 29 3b 74 68 69 73 2e 24 37 2b
                                                                                                                                                                                                                Data Ascii: ext=a,a.prev=c);a.next=b;b.prev=a}this.$2=a;this.isActive()&&this.$19()};d.markItem=function(a,b){b?this.markItemAsCompleted(a):this.markItemAsFailed(a)};d.$22=function(a){a=r(a);var b=this.$1;b&&(b.next=a,a.prev=b);this.$1=a;this.$2||(this.$2=a);this.$7+
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 73 75 62 73 63 72 69 62 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 61 3d 6a 28 61 29 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 68 28 30 2c 31 39 36 36 2c 61 29 7d 29 3b 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 68 28 30 2c 31 39 36 37 2c 62 29 3b 64 3d 64 7c 7c 22 61 6c 6c 22 3b 64 3d 3d 3d 22 6e 65 77 22 7c 7c 64 3d 3d 3d 22 61 6c 6c 22 7c 7c 68 28 30 2c 31 39 36 38 2c 64 29 3b 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 65 2e 24 35 28 62
                                                                                                                                                                                                                Data Ascii: var b=a.prototype;b.subscribe=function(a,b,d){var e=this;a=j(a);a.forEach(function(a){a&&typeof a==="string"||h(0,1966,a)});typeof b==="function"||h(0,1967,b);d=d||"all";d==="new"||d==="all"||h(0,1968,d);a=a.map(function(a){var c=function(c){return e.$5(b
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC14884INData Raw: 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 67 28 61 2c 63 29 3f 28 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 62 6f 64 79 29 26 26 28 63 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 3d 62 7c 7c 30 29 2c 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 28 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 62 7c 7c 30 29 29 3a 61 2e 73 63 72 6f 6c 6c 54 6f 70 3d 62 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 67 28 61 2c 63 29 3f 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 62 3d 63 2e 62 6f 64 79 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 73
                                                                                                                                                                                                                Data Ascii: ownerDocument;g(a,c)?((c==null?void 0:c.body)&&(c.body.scrollTop=b||0),(c==null?void 0:c.documentElement)&&(c.documentElement.scrollTop=b||0)):a.scrollTop=b||0}function c(a){var b,c=a.ownerDocument;return g(a,c)?(c==null?void 0:(b=c.body)==null?void 0:b.s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                97192.168.2.549850157.240.253.14431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC611OUTGET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: OIlAxCmR79nrM/Ez4ygGlg==
                                                                                                                                                                                                                Expires: Tue, 14 Oct 2025 01:21:19 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                X-FB-Debug: 83Umz5r3w66qKAtDlWXGT0gU6+jg9/Py+V8NWY7YALr08AnYJr35+z17Zg1fmY3/DduMm0iH/nvMCPvGmnjG8w==
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 299
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC298INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 60 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7c 25 1c ba 00 00 00 1f 74 52 4e 53 00 f0 fc 01 fe 21 c5 5c 34 f5 e1 fa e6 76 ab 1b 32 a8 f8 e8 29 14 d9 ee a0 fb 7e de fd eb 1e 43 49 7d 1d 00 00 00 5b 49 44 41 54 78 da 95 cd 47 0a c0 30 0c 44 51 b9 a5 f7 de e7 fe b7 0c 8e b1 b1 03 59 64 76 ff 21 10 7d 2f 6a c3 16 39 c6 00 62 40 f9 9d a4 c8 84 d7 75 01 94 e4 ad c2 b3 b9 d1 c1 c0 a8 33 d0 0f 1a 00 90 34
                                                                                                                                                                                                                Data Ascii: PNGIHDR(-S`PLTE|%tRNS!\4v2)~CI}[IDATxG0DQYdv!}/j9b@u34


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                98192.168.2.54985913.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150101Z-17fbfdc98bbmh88pm95yr8cy5n000000051000000000089z
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                99192.168.2.54986013.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150101Z-17fbfdc98bbpc9nz0r22pywp080000000650000000001tut
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                100192.168.2.54986235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC785OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 12008
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-2ee8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC12008INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 61 62 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Tabs 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["jqu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                101192.168.2.54985813.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150101Z-17fbfdc98bbmh88pm95yr8cy5n000000050g0000000016f3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                102192.168.2.54986335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC612OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 8892
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-22bc"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC8892INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 4d 6f 64 61 6c 49 6d 61 67 65 28 29 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 64 4d 6f 64 61 6c 49 6d 61 67 65 28 29 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 73 5f 67 65 6e 65 72 61 6c 5f 6d 6f 64 61 6c 5f 69 6d 61 67 65 5f 64 69 73 61 62 6c 65 5f 6d 6f 62 26 26 22 22 21 3d 3d 77 69 6e 64 6f 77 2e 74 64 73 5f 67 65 6e 65 72 61 6c 5f 6d 6f 64 61 6c 5f 69 6d 61 67 65 5f 64 69 73 61 62 6c 65 5f 6d 6f 62 3b 6a 51 75 65 72 79 28 22 66 69 67 75 72 65 2e 77 70 2d 63 61 70 74 69 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 51 75 65 72
                                                                                                                                                                                                                Data Ascii: "use strict";jQuery().ready(function(){tdModalImage()});function tdModalImage(){var e="undefined"!==typeof window.tds_general_modal_image_disable_mob&&""!==window.tds_general_modal_image_disable_mob;jQuery("figure.wp-caption").each(function(){var a=jQuer


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                103192.168.2.54986113.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150101Z-r1755647c66h2wzt2z0cr0zc7400000002f00000000099br
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                104192.168.2.54986413.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                x-ms-request-id: 48cb304a-401e-0064-7764-2354af000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150101Z-17fbfdc98bb6q7cv86r4xdspkg000000062g000000003ahe
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                105192.168.2.54986535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC791OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 36748
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-8f8c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15977INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 61 74 65 70 69 63 6b 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Datepicker 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 69 73 52 54 4c 22 29 3f 69 2d 72 3a 30 2c 74 2e 6c 65 66 74 2d 3d 61 26 26 74 2e 6c 65 66 74 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 3a 30 2c 74 2e 74 6f 70 2d 3d 61 26 26 74 2e 74 6f 70 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 6e 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 2c 74 2e 6c 65 66 74 2d 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 66 74 2c 74 2e 6c 65 66 74 2b 69 3e 64 26 26 69 3c 64 3f 4d 61 74 68 2e 61 62 73 28 74 2e 6c 65 66 74 2b 69 2d 64 29 3a 30 29 2c 74 2e 74 6f 70 2d 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 74 6f 70 2c 74 2e 74 6f 70 2b
                                                                                                                                                                                                                Data Ascii: this._get(e,"isRTL")?i-r:0,t.left-=a&&t.left===e.input.offset().left?V(document).scrollLeft():0,t.top-=a&&t.top===e.input.offset().top+n?V(document).scrollTop():0,t.left-=Math.min(t.left,t.left+i>d&&i<d?Math.abs(t.left+i-d):0),t.top-=Math.min(t.top,t.top+
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC4387INData Raw: 2c 22 73 65 6c 65 63 74 4d 6f 6e 74 68 4c 61 62 65 6c 22 29 2c 44 3d 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 73 65 6c 65 63 74 59 65 61 72 4c 61 62 65 6c 22 29 2c 6d 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 27 3e 22 2c 79 3d 22 22 3b 69 66 28 72 7c 7c 21 67 29 79 2b 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f 6e 74 68 27 3e 22 2b 6e 5b 74 5d 2b 22 3c 2f 73 70 61 6e 3e 22 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 69 26 26 69 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 61 2c 6f 3d 73 26 26 73 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 61 2c 79 2b 3d 22 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f
                                                                                                                                                                                                                Data Ascii: ,"selectMonthLabel"),D=this._get(e,"selectYearLabel"),m="<div class='ui-datepicker-title'>",y="";if(r||!g)y+="<span class='ui-datepicker-month'>"+n[t]+"</span>";else{for(c=i&&i.getFullYear()===a,o=s&&s.getFullYear()===a,y+="<select class='ui-datepicker-mo


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                106192.168.2.54986635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC588OUTGET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 34439
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:40:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c223f8-8687"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC15977INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 36 36 39 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 38 38 34 29 3b 65 28 36 34 30 31 29 2c 65 28 31 32 30 32 29 2c 65 28 33 32 37 35 29 2c 65 28 34 36 35 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 37 36 36 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 36 38 34 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 39 32 38 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 65 28 38 37 30 36 29 2c 65 28 36 30 39 39 29 2c 65 28 32 36 37 35 29 2c 65 28 36 34 31 32 29 2c 65 28 39 34 36 33 29 2c 65 28 31 39 33 29 2c 65 28 32 31 36 38 29 2c 65 28 32 32 35 39 29 2c 65 28 36 39 36 34 29 2c 65 28 33 31 34 32 29 2c 65 28 33 32 33 37 29 2c 65 28 31 38 33 33 29 2c 65 28 37 39 34
                                                                                                                                                                                                                Data Ascii: (()=>{"use strict";var t={6691:(t,r,e)=>{var n=e(884);e(6401),e(1202),e(3275),e(465),t.exports=n},7661:(t,r,e)=>{var n=e(6848);t.exports=n},9281:(t,r,e)=>{e(8706),e(6099),e(2675),e(6412),e(9463),e(193),e(2168),e(2259),e(6964),e(3142),e(3237),e(1833),e(794
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC16384INData Raw: 37 29 2c 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 72 2e 66 3d 6e 3f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 74 3d 75 28 74 29 2c 72 3d 63 28 72 29 2c 66 29 74 72 79 7b 72 65 74 75 72 6e 20 6c 28 74 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 73 28 74 2c 72 29 29 72 65 74 75 72 6e 20 61 28 21 6f 28 69 2e 66 2c 74 2c 72 29 2c 74 5b 72 5d 29 7d 7d 2c 32 39 38 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 34 35 37 36 29 2c 6f 3d 65 28 35 33 39 37 29 2c 69 3d 65 28 38 34 38 30 29 2e 66 2c 61 3d 65 28 37 36 38 30 29 2c 75 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                                                                                                                Data Ascii: 7),l=Object.getOwnPropertyDescriptor;r.f=n?l:function(t,r){if(t=u(t),r=c(r),f)try{return l(t,r)}catch(t){}if(s(t,r))return a(!o(i.f,t,r),t[r])}},298:(t,r,e)=>{var n=e(4576),o=e(5397),i=e(8480).f,a=e(7680),u="object"==typeof window&&window&&Object.getOwnPr
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC2078INData Raw: 30 34 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 65 3d 2f 23 6e 65 77 5f 74 61 62 2f 3b 69 66 28 22 41 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 74 61 67 4e 61 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 26 26 65 2e 74 65 73 74 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 29 3b 28 21 6e 7c 7c 6e 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 6f 70 65 6e 65 72 22 29 3c 30 29 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                Data Ascii: 04);var r=function(t){var r,e=/#new_tab/;if("A"===(null==t||null===(r=t.tagName)||void 0===r?void 0:r.toUpperCase())&&e.test(null==t?void 0:t.getAttribute("href"))){var n=t.getAttribute("rel");(!n||n.indexOf("noopener")<0)&&t.setAttribute("rel","".concat(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                107192.168.2.54986735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:01 UTC854OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:01 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 21986
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-55e2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 2f 2a 2a 0d 0a 20 2a 20 46 49 4c 45 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 6a 61 76 61 73 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 6f 72 20 74 68 65 20 66 72 6f 6e 74 20 65 6e 64 20 6f 66 20 74 68 65 20 70 6c 75 67 69 6e 0d 0a 20 2a 2f 0d 0a 2f 2a 20 46 6f 72 20 66 72 6f 6e 74 20 65 6e 64 20 4f 54 50 20 77 69 64 67 65 74 20 2a 2f 0d 0a 76 61 72 20 72 6d 5f 61 6a 61 78 5f 75 72 6c 20 3d 20 72 6d 5f 61 6a 61 78 2e 75 72 6c 3b 0d 0a 76 61 72 20 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 61 74 74 72 20 3d 20 5b 27 64 61 74 61 2d 72 6d 2d 76 61 6c 69 64 2d 75 73 65 72 6e 61 6d 65 27 2c 27 64 61 74 61 2d 72 6d 2d 76 61 6c 69 64 2d 65 6d 61 69 6c 27 5d 3b 0d 0a 76 61 72 20 72 6d 5f 6a 73 5f 64 61 74 61 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: /** * FILE for all the javascript functionality for the front end of the plugin *//* For front end OTP widget */var rm_ajax_url = rm_ajax.url;var rm_validation_attr = ['data-rm-valid-username','data-rm-valid-email'];var rm_js_data;function
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC6009INData Raw: 6d 65 2b 27 22 20 73 74 79 6c 65 3d 22 27 2b 73 74 79 6c 65 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 63 6c 61 73 73 5f 76 61 6c 2b 27 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 27 2b 70 6c 61 63 65 68 6f 6c 64 65 72 2b 27 22 20 27 2b 72 65 71 75 69 72 65 64 5f 61 74 74 72 2b 27 20 27 2b 63 6f 6e 64 69 74 69 6f 6e 73 2b 27 3e 27 2b 72 65 73 70 6f 6e 73 65 2b 27 3c 2f 73 65 6c 65 63 74 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 27 2b 64 61 74 61 2e 73 74 61 74 65 5f 66 69 65 6c 64 5f 69 64 29 2e 68 74 6d 6c 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 27 2b 6e 61 6d 65 2b 27 22 20 73 74 79 6c 65 3d 22 27 2b 73 74 79 6c 65 2b 27 22 20 70
                                                                                                                                                                                                                Data Ascii: me+'" style="'+style+'" class="'+class_val+'" placeholder="'+placeholder+'" '+required_attr+' '+conditions+'>'+response+'</select>'); }else{ jQuery('#'+data.state_field_id).html('<input type="text" name="'+name+'" style="'+style+'" p


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                108192.168.2.54987035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC638OUTGET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 29608
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e89-73a8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 63 50 6f 73 74 53 65 74 74 69 6e 67 73 26 26 28 77 69 6e 64 6f 77 2e 74 64 63 50 6f 73 74 53 65 74 74 69 6e 67 73 3d 7b 74 64 62 54 65 6d 70 6c 61 74 65 54 79 70 65 3a 22 61 6c 6c 22 7d 29 3b 69 66 28 77 69 6e 64 6f 77 2e 74 64 62 56 75 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 74 64 62 56 75 65 2e 72 6f 75 74 65 72 29 7b 76 61 72 20 65 76 65 6e 74 48 75 62 3d 6e 65 77 20 43 6c 6f 75 64 4c 69 62 72 61 72 79 56 75 65 3b 43 6c 6f 75 64 4c 69 62 72 61 72 79 56 75 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 69 6d 61 67 65 2d 6c 69 6e 6b 73 22 2c 7b 74 65 6d 70 6c 61 74 65 3a 27 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 61
                                                                                                                                                                                                                Data Ascii: "undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new CloudLibraryVue;CloudLibraryVue.component("image-links",{template:'\n <a
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC13631INData Raw: 2e 77 70 52 65 73 74 4e 6f 6e 63 65 7d 3b 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 20 22 73 69 6e 67 6c 65 22 3a 62 2e 73 69 6e 67 6c 65 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 61 74 65 67 6f 72 79 22 3a 62 2e 63 61 74 65 67 6f 72 79 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 74 61 67 22 3a 62 2e 74 61 67 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 61 75 74 68 6f 72 22 3a 62 2e 61 75 74 68 6f 72 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 77 6f 6f 5f 70 72 6f 64 75 63 74 22 3a 62 2e 77 6f 6f 5f 70 72 6f 64 75 63 74 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 77 6f 6f 5f 61 72 63 68 69 76 65 22 3a 62 2e 77 6f 6f 5f 74 65 72 6d 5f 69 64 3d 66 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 70 74 22 3a 62
                                                                                                                                                                                                                Data Ascii: .wpRestNonce};switch(c){case "single":b.single_id=f;break;case "category":b.category_id=f;break;case "tag":b.tag_id=f;break;case "author":b.author_id=f;break;case "woo_product":b.woo_product_id=f;break;case "woo_archive":b.woo_term_id=f;break;case "cpt":b


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                109192.168.2.54987135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC858OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 24604
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-601c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 35 20 2d 20 37 2f 31 2f 32 30 32 32 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 32 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f
                                                                                                                                                                                                                Data Ascii: /*! jQuery Validation Plugin - v1.19.5 - 7/1/2022 * https://jqueryvalidation.org/ * Copyright (c) 2022 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?mo
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC8627INData Raw: 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 28 61 2c 62 29 7d 2c 64 65 70 65 6e 64 54 79 70 65 73 3a 7b 22 62 6f 6f 6c 65 61 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 21 21 61 28 62 2c 63 2e 66 6f 72 6d 29 2e 6c 65 6e 67 74 68 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 7d 7d 2c 6f 70 74 69 6f 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 56 61 6c 75 65 28 62 29 3b 72 65 74 75 72 6e 21 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 2e 72 65 71 75 69 72 65 64 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c
                                                                                                                                                                                                                Data Ascii: pendTypes[typeof a](a,b)},dependTypes:{"boolean":function(a){return a},string:function(b,c){return!!a(b,c.form).length},"function":function(a,b){return a(b)}},optional:function(b){var c=this.elementValue(b);return!a.validator.methods.required.call(this,c,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                110192.168.2.54986935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC577OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 21464
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-53d8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC5487INData Raw: 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 78 28 65 2e 73 74 79 6c 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 7c 7c 65 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 78 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d
                                                                                                                                                                                                                Data Ascii: his.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),this.document=x(e.style?e.ownerDocument:e.document||e),this.window=x(this.document[0]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                111192.168.2.54987235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC578OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 3428
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-d64"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC3428INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Mouse 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jq


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                112192.168.2.54987335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC858OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 24126
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-5e3e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 20 20 24 2e 66 6e 2e 63 6f 6e 64 69 74 69 6f 6e 69 7a 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0d 0a 20 20 20 20 20 20 20 20 68 69 64 65 4a 53 3a 20 74 72 75 65 0d 0a 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 24 2e 66 6e 2e 72 6d 41 6e 64 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 0d 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 69 20 3c 20 6c 65 6e 20 26 26 20 6f 62 6a 5b 69 5d 3b 20 69 2b 2b 29 3b 0d 0a 20 20 20 20 20 20 72 65 74
                                                                                                                                                                                                                Data Ascii: (function($) { $.fn.conditionize = function(options) { var settings = $.extend({ hideJS: true }, options ); $.fn.rmAnd= function(obj){ for(var i = 0, len = obj.length - 1; i < len && obj[i]; i++); ret
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC8149INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 73 65 63 74 69 6f 6e 2e 70 61 72 65 6e 74 73 28 27 2e 72 6d 61 67 69 63 2d 72 6f 77 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 27 2c 31 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 73 65 63 74 69 6f 6e 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 74 72 75 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 73 65 63 74 69 6f 6e 2e 63 6c 6f 73 65 73 74 28 27 2e 72 6d 72 6f 77 20 3a 69 6e 70 75 74 2c 20 2e 72 6d 61 67 69 63 2d 66 69 65 6c 64 20 3a 69 6e 70 75 74 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: else $section.parents('.rmagic-row').css('margin-bottom',14); } $section.prop('disabled',true); $section.closest('.rmrow :input, .rmagic-field :input').each(function(){


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                113192.168.2.54986835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC861OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 22177
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-56a1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 35 20 2d 20 37 2f 31 2f 32 30 32 32 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 32 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6d 69 6e 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d
                                                                                                                                                                                                                Data Ascii: /*! jQuery Validation Plugin - v1.19.5 - 7/1/2022 * https://jqueryvalidation.org/ * Copyright (c) 2022 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery","./jquery.validate.min"],a):"object"==typeof m
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC6200INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 62 29 7c 7c 2f 5e 28 28 5c 2b 7c 30 30 28 5c 73 7c 5c 73 3f 5c 2d 5c 73 3f 29 3f 29 33 31 28 5c 73 7c 5c 73 3f 5c 2d 5c 73 3f 29 3f 28 5c 28 30 5c 29 5b 5c 2d 5c 73 5d 3f 29 3f 7c 30 29 5b 31 2d 39 5d 28 28 5c 73 7c 5c 73 3f 5c 2d 5c 73 3f 29 3f 5b 30 2d 39 5d 29 7b 38 7d 24 2f 2e 74 65 73 74 28 61 29 7d 2c 22 50 6c 65 61 73 65 20 73 70 65 63 69 66 79 20 61 20 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 22 29 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 61 64 64 4d 65 74 68 6f 64 28 22 70 68 6f 6e 65 50 4c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 22 29 3b 76 61 72 20 63 3d 2f
                                                                                                                                                                                                                Data Ascii: ,function(a,b){return this.optional(b)||/^((\+|00(\s|\s?\-\s?)?)31(\s|\s?\-\s?)?(\(0\)[\-\s]?)?|0)[1-9]((\s|\s?\-\s?)?[0-9]){8}$/.test(a)},"Please specify a valid phone number."),a.validator.addMethod("phonePL",function(a,b){a=a.replace(/\s+/g,"");var c=/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                114192.168.2.54987735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC581OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 25504
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-63a0"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC15977INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 6f 72 74 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Sortable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define([
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC9527INData Raw: 65 6d 2e 6f 66 66 73 65 74 28 29 5b 6f 5d 2c 68 3d 21 31 2c 74 5b 6c 5d 2d 6e 3e 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 5b 72 5d 2f 32 26 26 28 68 3d 21 30 29 2c 4d 61 74 68 2e 61 62 73 28 74 5b 6c 5d 2d 6e 29 3c 69 29 26 26 28 69 3d 4d 61 74 68 2e 61 62 73 28 74 5b 6c 5d 2d 6e 29 2c 73 3d 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 68 3f 22 75 70 22 3a 22 64 6f 77 6e 22 29 3b 28 73 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 72 6f 70 4f 6e 45 6d 70 74 79 29 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 3f 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2e 63 6f 6e 74 61 69 6e 65 72 43 61 63 68 65 2e 6f 76
                                                                                                                                                                                                                Data Ascii: em.offset()[o],h=!1,t[l]-n>this.items[e][r]/2&&(h=!0),Math.abs(t[l]-n)<i)&&(i=Math.abs(t[l]-n),s=this.items[e],this.direction=h?"up":"down");(s||this.options.dropOnEmpty)&&(this.currentContainer===this.containers[p]?this.currentContainer.containerCache.ov


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                115192.168.2.54987935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC862OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2695
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-a87"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC2695INData Raw: 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 69 61 6c 69 7a 65 5f 70 61 79 70 61 6c 5f 73 64 6b 28 73 75 62 6d 69 73 73 69 6f 6e 5f 69 64 2c 20 70 61 79 6d 65 6e 74 5f 69 64 2c 20 75 73 65 72 5f 69 64 2c 20 62 74 6e 5f 63 6f 6c 6f 72 3d 27 67 6f 6c 64 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 79 70 61 6c 2e 42 75 74 74 6f 6e 73 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 79 6f 75 74 3a 20 27 76 65 72 74 69 63 61 6c 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: function initialize_paypal_sdk(submission_id, payment_id, user_id, btn_color='gold') { paypal.Buttons({ style: { layout: 'vertical',


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                116192.168.2.54987513.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150102Z-17fbfdc98bb96dqv0e332dtg6000000006000000000001s7
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                117192.168.2.54988135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC577OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 12008
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-2ee8"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC12008INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 61 62 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Tabs 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["jqu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                118192.168.2.54987613.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150102Z-r1755647c66l72xfkr6ug378ks00000007b0000000003ng0
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                119192.168.2.54987813.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150102Z-17fbfdc98bbwfg2nvhsr4h37pn00000005xg000000008ppc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                120192.168.2.549874157.240.252.134431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC375OUTGET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: OIlAxCmR79nrM/Ez4ygGlg==
                                                                                                                                                                                                                Expires: Sat, 18 Oct 2025 01:55:09 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                X-FB-Debug: 4lKdGjrmTep2QUtFjD33itzTFHH63i4PcFjKAo+p1/XS9LDjQoEFBOAwyhDTrVYHWREj8lBcSGQYYzt50Ea6iw==
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 299
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC298INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 60 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7c 25 1c ba 00 00 00 1f 74 52 4e 53 00 f0 fc 01 fe 21 c5 5c 34 f5 e1 fa e6 76 ab 1b 32 a8 f8 e8 29 14 d9 ee a0 fb 7e de fd eb 1e 43 49 7d 1d 00 00 00 5b 49 44 41 54 78 da 95 cd 47 0a c0 30 0c 44 51 b9 a5 f7 de e7 fe b7 0c 8e b1 b1 03 59 64 76 ff 21 10 7d 2f 6a c3 16 39 c6 00 62 40 f9 9d a4 c8 84 d7 75 01 94 e4 ad c2 b3 b9 d1 c1 c0 a8 33 d0 0f 1a 00 90 34
                                                                                                                                                                                                                Data Ascii: PNGIHDR(-S`PLTE|%tRNS!\4v2)~CI}[IDATxG0DQYdv!}/j9b@u34


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                121192.168.2.54988013.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150102Z-r1755647c66xn9fj09y3bhxnh40000000960000000006dfd
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                122192.168.2.54988213.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150102Z-17fbfdc98bbnpjstwqrbe0re7n00000005w00000000077qf
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                123192.168.2.54988335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC810OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 1426
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-592"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC1426INData Raw: 76 61 72 20 74 64 54 6f 54 6f 70 3d 7b 7d 3b 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 54 6f 54 6f 70 2e 69 6e 69 74 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 54 6f 54 6f 70 3d 7b 24 65 6c 65 6d 65 6e 74 3a 76 6f 69 64 20 30 2c 73 74 79 6c 65 3a 22 22 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 51 75 65 72 79 28 22 2e 74 64 2d 73 63 72 6f 6c 6c 2d 75 70 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 29 7b 74 64 54 6f 54 6f 70 2e 24 65 6c 65 6d 65 6e 74 3d 61 3b 74 64 54 6f 54 6f 70 2e 73 74 79 6c 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 64 61 74 61 28 22 73 74 79 6c 65 22 29 3f 61 2e 64 61 74 61 28 22 73 74 79 6c 65 22 29 3a 22 73 74 79 6c
                                                                                                                                                                                                                Data Ascii: var tdToTop={};jQuery().ready(function(){tdToTop.init()});(function(){tdToTop={$element:void 0,style:"",init:function(){var a=jQuery(".td-scroll-up");if(a.length){tdToTop.$element=a;tdToTop.style="undefined"!==typeof a.data("style")?a.data("style"):"styl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                124192.168.2.54988435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC813OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2431
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-97f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC2431INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 64 5f 64 61 74 65 5f 69 31 38 6e 28 68 2c 6b 29 7b 76 61 72 20 64 2c 66 3d 2f 5c 5c 3f 28 2e 3f 29 2f 67 69 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 5b 62 5d 3f 61 5b 62 5d 28 29 3a 63 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 6f 72 28 62 3d 53 74 72 69 6e 67 28 62 29 3b 62 2e 6c 65 6e 67 74 68 3c 61 3b 29 62 3d 22 30 22 2b 62 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 61 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 61 2e 6a 28 29 2c 32 29 7d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 64 44 61 74 65 4e 61 6d 65 73 49 31 38 6e 2e 64 61 79 5f 6e 61 6d 65 73 5f 73 68 6f 72 74 5b 61 2e 77 28 29 5d 7d 2c 6a 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: function td_date_i18n(h,k){var d,f=/\\?(.?)/gi,g=function(b,c){return a[b]?a[b]():c},e=function(b,a){for(b=String(b);b.length<a;)b="0"+b;return b};var a={d:function(){return e(a.j(),2)},D:function(){return tdDateNamesI18n.day_names_short[a.w()]},j:functio


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                125192.168.2.54988535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC646OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:02 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 21986
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-55e2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC15977INData Raw: 2f 2a 2a 0d 0a 20 2a 20 46 49 4c 45 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 6a 61 76 61 73 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 6f 72 20 74 68 65 20 66 72 6f 6e 74 20 65 6e 64 20 6f 66 20 74 68 65 20 70 6c 75 67 69 6e 0d 0a 20 2a 2f 0d 0a 2f 2a 20 46 6f 72 20 66 72 6f 6e 74 20 65 6e 64 20 4f 54 50 20 77 69 64 67 65 74 20 2a 2f 0d 0a 76 61 72 20 72 6d 5f 61 6a 61 78 5f 75 72 6c 20 3d 20 72 6d 5f 61 6a 61 78 2e 75 72 6c 3b 0d 0a 76 61 72 20 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 61 74 74 72 20 3d 20 5b 27 64 61 74 61 2d 72 6d 2d 76 61 6c 69 64 2d 75 73 65 72 6e 61 6d 65 27 2c 27 64 61 74 61 2d 72 6d 2d 76 61 6c 69 64 2d 65 6d 61 69 6c 27 5d 3b 0d 0a 76 61 72 20 72 6d 5f 6a 73 5f 64 61 74 61 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: /** * FILE for all the javascript functionality for the front end of the plugin *//* For front end OTP widget */var rm_ajax_url = rm_ajax.url;var rm_validation_attr = ['data-rm-valid-username','data-rm-valid-email'];var rm_js_data;function
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC6009INData Raw: 6d 65 2b 27 22 20 73 74 79 6c 65 3d 22 27 2b 73 74 79 6c 65 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 63 6c 61 73 73 5f 76 61 6c 2b 27 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 27 2b 70 6c 61 63 65 68 6f 6c 64 65 72 2b 27 22 20 27 2b 72 65 71 75 69 72 65 64 5f 61 74 74 72 2b 27 20 27 2b 63 6f 6e 64 69 74 69 6f 6e 73 2b 27 3e 27 2b 72 65 73 70 6f 6e 73 65 2b 27 3c 2f 73 65 6c 65 63 74 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 27 2b 64 61 74 61 2e 73 74 61 74 65 5f 66 69 65 6c 64 5f 69 64 29 2e 68 74 6d 6c 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 27 2b 6e 61 6d 65 2b 27 22 20 73 74 79 6c 65 3d 22 27 2b 73 74 79 6c 65 2b 27 22 20 70
                                                                                                                                                                                                                Data Ascii: me+'" style="'+style+'" class="'+class_val+'" placeholder="'+placeholder+'" '+required_attr+' '+conditions+'>'+response+'</select>'); }else{ jQuery('#'+data.state_field_id).html('<input type="text" name="'+name+'" style="'+style+'" p


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                126192.168.2.54988735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:02 UTC583OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 36748
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-8f8c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC15977INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 61 74 65 70 69 63 6b 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Datepicker 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16384INData Raw: 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 69 73 52 54 4c 22 29 3f 69 2d 72 3a 30 2c 74 2e 6c 65 66 74 2d 3d 61 26 26 74 2e 6c 65 66 74 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 3a 30 2c 74 2e 74 6f 70 2d 3d 61 26 26 74 2e 74 6f 70 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 6e 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 2c 74 2e 6c 65 66 74 2d 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 66 74 2c 74 2e 6c 65 66 74 2b 69 3e 64 26 26 69 3c 64 3f 4d 61 74 68 2e 61 62 73 28 74 2e 6c 65 66 74 2b 69 2d 64 29 3a 30 29 2c 74 2e 74 6f 70 2d 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 74 6f 70 2c 74 2e 74 6f 70 2b
                                                                                                                                                                                                                Data Ascii: this._get(e,"isRTL")?i-r:0,t.left-=a&&t.left===e.input.offset().left?V(document).scrollLeft():0,t.top-=a&&t.top===e.input.offset().top+n?V(document).scrollTop():0,t.left-=Math.min(t.left,t.left+i>d&&i<d?Math.abs(t.left+i-d):0),t.top-=Math.min(t.top,t.top+
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC4387INData Raw: 2c 22 73 65 6c 65 63 74 4d 6f 6e 74 68 4c 61 62 65 6c 22 29 2c 44 3d 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 73 65 6c 65 63 74 59 65 61 72 4c 61 62 65 6c 22 29 2c 6d 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 27 3e 22 2c 79 3d 22 22 3b 69 66 28 72 7c 7c 21 67 29 79 2b 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f 6e 74 68 27 3e 22 2b 6e 5b 74 5d 2b 22 3c 2f 73 70 61 6e 3e 22 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 69 26 26 69 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 61 2c 6f 3d 73 26 26 73 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 61 2c 79 2b 3d 22 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f
                                                                                                                                                                                                                Data Ascii: ,"selectMonthLabel"),D=this._get(e,"selectYearLabel"),m="<div class='ui-datepicker-title'>",y="";if(r||!g)y+="<span class='ui-datepicker-month'>"+n[t]+"</span>";else{for(c=i&&i.getFullYear()===a,o=s&&s.getFullYear()===a,y+="<select class='ui-datepicker-mo


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                127192.168.2.54989035.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC815OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 6145
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-1801"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC6145INData Raw: 76 61 72 20 74 64 41 6a 61 78 53 65 61 72 63 68 3d 7b 7d 3b 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 41 6a 61 78 53 65 61 72 63 68 2e 69 6e 69 74 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 41 6a 61 78 53 65 61 72 63 68 3d 7b 5f 63 75 72 72 65 6e 74 5f 73 65 6c 65 63 74 69 6f 6e 5f 69 6e 64 65 78 3a 30 2c 5f 6c 61 73 74 5f 72 65 71 75 65 73 74 5f 72 65 73 75 6c 74 73 5f 63 6f 75 6e 74 3a 30 2c 5f 66 69 72 73 74 5f 64 6f 77 6e 5f 75 70 3a 21 30 2c 5f 69 73 5f 73 65 61 72 63 68 5f 6f 70 65 6e 3a 21 31 2c 5f 69 73 5f 6d 6f 62 5f 6c 69 76 65 5f 73 65 61 72 63 68 5f 61 63 74 69 76 65 3a 21 30 2c 5f 62 6c 6f 63 6b 41 74 74 73 3a 76 6f 69 64 20 30 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51
                                                                                                                                                                                                                Data Ascii: var tdAjaxSearch={};jQuery().ready(function(){tdAjaxSearch.init()});(function(){tdAjaxSearch={_current_selection_index:0,_last_request_results_count:0,_first_down_up:!0,_is_search_open:!1,_is_mob_live_search_active:!0,_blockAtts:void 0,init:function(){jQ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                128192.168.2.54989135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC810OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 13630
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-353e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC13630INData Raw: 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 7b 74 79 70 65 3a 22 69 6e 6c 69 6e 65 22 2c 70 72 65 6c 6f 61 64 65 72 3a 21 31 2c 66 6f 63 75 73 3a 22 23 6e 61 6d 65 22 2c 72 65 6d 6f 76 61 6c 44 65 6c 61 79 3a 35 30 30 2c 63 61 6c 6c 62 61 63 6b 73 3a 7b 62 65 66 6f 72 65 4f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 3d 74 68 69 73 2e 73 74 2e 65 6c 2e 61 74 74 72 28 22 64 61 74 61 2d 65 66 66 65 63 74 22 29 3b 74 64 4c 6f 67 69 6e 2e 63 6c 65 61 72 46 69 65 6c 64 73 28 29 3b 74 64 4c 6f 67 69 6e 2e 73 68 6f 77 48 69 64 65 4d 73 67 28 29 3b 37 30 30 3e 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3f 74 68 69 73 2e 73 74 2e 66 6f 63
                                                                                                                                                                                                                Data Ascii: jQuery().ready(function(){var b={type:"inline",preloader:!1,focus:"#name",removalDelay:500,callbacks:{beforeOpen:function(){this.st.mainClass=this.st.el.attr("data-effect");tdLogin.clearFields();tdLogin.showHideMsg();700>jQuery(window).width()?this.st.foc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                129192.168.2.54988835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC809OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 4530
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-11b2"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC4530INData Raw: 76 61 72 20 74 64 4d 65 6e 75 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 4d 65 6e 75 3d 7b 5f 69 74 65 6d 73 57 69 74 68 53 75 62 6d 65 6e 75 3a 6e 75 6c 6c 2c 5f 6d 61 69 6e 4d 65 6e 75 3a 6e 75 6c 6c 2c 5f 6f 75 74 73 69 64 65 43 6c 69 63 6b 41 72 65 61 3a 6e 75 6c 6c 2c 5f 6f 75 74 73 69 64 65 43 6c 69 63 6b 45 78 63 6c 75 64 65 64 41 72 65 61 73 3a 22 23 74 64 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 73 66 2d 6d 65 6e 75 2c 20 23 74 64 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 73 66 2d 6d 65 6e 75 20 2a 2c 20 2e 6d 65 6e 75 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 2c 20 2e 6d 65 6e 75 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 22 2c 5f 6f 70 65 6e 4d 65 6e 75 43 6c 61 73 73 3a 22 73 66 48 6f 76 65 72 22 2c 5f 6f 70 65 6e 4d 65 6e
                                                                                                                                                                                                                Data Ascii: var tdMenu={};(function(){tdMenu={_itemsWithSubmenu:null,_mainMenu:null,_outsideClickArea:null,_outsideClickExcludedAreas:"#td-header-menu .sf-menu, #td-header-menu .sf-menu *, .menu-top-container, .menu-top-container *",_openMenuClass:"sfHover",_openMen


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                130192.168.2.54988935.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC650OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 24126
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-5e3e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC15977INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 20 20 24 2e 66 6e 2e 63 6f 6e 64 69 74 69 6f 6e 69 7a 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0d 0a 20 20 20 20 20 20 20 20 68 69 64 65 4a 53 3a 20 74 72 75 65 0d 0a 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 24 2e 66 6e 2e 72 6d 41 6e 64 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 0d 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 69 20 3c 20 6c 65 6e 20 26 26 20 6f 62 6a 5b 69 5d 3b 20 69 2b 2b 29 3b 0d 0a 20 20 20 20 20 20 72 65 74
                                                                                                                                                                                                                Data Ascii: (function($) { $.fn.conditionize = function(options) { var settings = $.extend({ hideJS: true }, options ); $.fn.rmAnd= function(obj){ for(var i = 0, len = obj.length - 1; i < len && obj[i]; i++); ret
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC8149INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 73 65 63 74 69 6f 6e 2e 70 61 72 65 6e 74 73 28 27 2e 72 6d 61 67 69 63 2d 72 6f 77 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 27 2c 31 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 73 65 63 74 69 6f 6e 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 74 72 75 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 73 65 63 74 69 6f 6e 2e 63 6c 6f 73 65 73 74 28 27 2e 72 6d 72 6f 77 20 3a 69 6e 70 75 74 2c 20 2e 72 6d 61 67 69 63 2d 66 69 65 6c 64 20 3a 69 6e 70 75 74 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: else $section.parents('.rmagic-row').css('margin-bottom',14); } $section.prop('disabled',true); $section.closest('.rmrow :input, .rmagic-field :input').each(function(){


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                131192.168.2.54989235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC815OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2670
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-a6e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC2670INData Raw: 76 61 72 20 74 64 4c 6f 61 64 69 6e 67 42 6f 78 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 4c 6f 61 64 69 6e 67 42 6f 78 3d 7b 73 70 65 65 64 3a 34 30 2c 61 72 72 61 79 43 6f 6c 6f 72 73 54 65 6d 70 3a 22 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 30 35 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 30 38 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 32 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 33 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 35 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 36 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 31 29 22 2e 73 70 6c 69 74 28 22
                                                                                                                                                                                                                Data Ascii: var tdLoadingBox={};(function(){tdLoadingBox={speed:40,arrayColorsTemp:"rgba(99, 99, 99, 0);rgba(99, 99, 99, 0.05);rgba(99, 99, 99, 0.08);rgba(99, 99, 99, 0.2);rgba(99, 99, 99, 0.3);rgba(99, 99, 99, 0.5);rgba(99, 99, 99, 0.6);rgba(99, 99, 99, 1)".split("


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                132192.168.2.549886157.240.252.134431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC385OUTGET /rsrc.php/v3iEpO4/y5/l/en_US/zehTN4Pc9b4.js HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: uY/G64cyStnE+3f5/Uaf8A==
                                                                                                                                                                                                                Expires: Wed, 22 Oct 2025 06:34:13 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                X-FB-Debug: +qhi1PjQfjvTKUnYw+8vaSSyPUIqh7EKrPKgusWs9LuEfIQH7ZKhhzYZXWI5/01/8Yw4pG2qoVeIwf9+BYH8pw==
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3411, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 552849
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16384INData Raw: 64 3d 62 5b 63 5d 3b 64 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                                                                                                                                                Data Ascii: d=b[c];d.enumerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.cre
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16384INData Raw: 6d 61 6e 63 65 4e 6f 77 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 68 7c 7c 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 62 3d 61 2e 69 6e 64 65 78 4f 66 28 62 29 3b 62 21 3d 3d 2d 31 26 26 61 2e 73 70 6c 69 63 65 28 62 2c 31 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 66 62 2d 65 72 72 6f 72 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 2c 22
                                                                                                                                                                                                                Data Ascii: manceNow"],(function(a,b,c,d,e,f,g){var h;g["default"]=h||c("performanceNow")}),98);__d("removeFromArray",[],(function(a,b,c,d,e,f){function a(a,b){b=a.indexOf(b);b!==-1&&a.splice(b,1)}f["default"]=a}),66);__d("fb-error",["performanceNowSinceAppStart","
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 70 72 6f 6a 65 63 74 3d 61 2c 74 68 69 73 2e 65 76 65 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 3d 6e 65 77 20 42 28 29 2c 74 68 69 73 2e 74 61 61 6c 4f 70 63 6f 64 65 73 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 24 31 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 53 74 72 69 6e 67 28 63 29 2c 65 3d 74 68 69 73 2e 65 76 65 6e 74 73 2c 66 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2c 68 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 2c 69 3d 74 68 69 73 2e 62 6c 61 6d 65 4d 6f 64 75 6c 65 2c 6a 3d 74 68 69 73 2e 66 6f 72 63 65 64 4b 65 79 2c 6b 3d 74 68 69 73 2e 65 72 72 6f 72 2c 6c 3b 66 6f 72 28 76 61 72 20 6d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                Data Ascii: nction a(a){this.project=a,this.events=[],this.metadata=new B(),this.taalOpcodes=[]}var b=a.prototype;b.$1=function(b,c){var d=String(c),e=this.events,f=this.project,h=this.metadata,i=this.blameModule,j=this.forcedKey,k=this.error,l;for(var m=arguments.le
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC1500INData Raw: 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 32 3d 6e 65 77 28 62 28 22 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 29 29 28 29 2c 74 68 69 73 2e 24 31 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 32 2e 61 64 64 53 75 62 73
                                                                                                                                                                                                                Data Ascii: bscriptionVendor","emptyFunction","unrecoverableViolation"],(function(a,b,c,d,e,f){var g;a=function(){"use strict";function a(){this.$2=new(b("EventSubscriptionVendor"))(),this.$1=null}var c=a.prototype;c.addListener=function(a,c,d){return this.$2.addSubs
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC14884INData Raw: 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 43 6f 6e 73 65 6e 74 43 68 65 63 6b 65 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 64 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 65 3d 61 5b 53 74 72 69 6e 67 28 64 29 5d 3b 72 65 74 75 72 6e 21 65 3f 21 31 3a 65 3c 3d 62 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 63 2c 63 5b 4e 75 6d 62 65 72 28 64 29 5d 29 3b 64 65 66 61 75 6c 74 3a 65 3d 21 31 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 7b 76 61 72 20 66 3d 64 5b 30 5d
                                                                                                                                                                                                                Data Ascii: orts=a}),null);__d("FalcoConsentChecker",[],(function(a,b,c,d,e,f){"use strict";function g(a,b,c,d){var e;switch(typeof d){case"string":e=a[String(d)];return!e?!1:e<=b;case"number":return g(a,b,c,c[Number(d)]);default:e=!1;if(Array.isArray(d)){var f=d[0]
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16384INData Raw: 65 78 74 3d 61 2c 61 2e 70 72 65 76 3d 63 29 3b 61 2e 6e 65 78 74 3d 62 3b 62 2e 70 72 65 76 3d 61 7d 74 68 69 73 2e 24 32 3d 61 3b 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 26 26 74 68 69 73 2e 24 31 39 28 29 7d 3b 64 2e 6d 61 72 6b 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3f 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 43 6f 6d 70 6c 65 74 65 64 28 61 29 3a 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 46 61 69 6c 65 64 28 61 29 7d 3b 64 2e 24 32 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 72 28 61 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 24 31 3b 62 26 26 28 62 2e 6e 65 78 74 3d 61 2c 61 2e 70 72 65 76 3d 62 29 3b 74 68 69 73 2e 24 31 3d 61 3b 74 68 69 73 2e 24 32 7c 7c 28 74 68 69 73 2e 24 32 3d 61 29 3b 74 68 69 73 2e 24 37 2b
                                                                                                                                                                                                                Data Ascii: ext=a,a.prev=c);a.next=b;b.prev=a}this.$2=a;this.isActive()&&this.$19()};d.markItem=function(a,b){b?this.markItemAsCompleted(a):this.markItemAsFailed(a)};d.$22=function(a){a=r(a);var b=this.$1;b&&(b.next=a,a.prev=b);this.$1=a;this.$2||(this.$2=a);this.$7+
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16384INData Raw: 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 73 75 62 73 63 72 69 62 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 61 3d 6a 28 61 29 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 68 28 30 2c 31 39 36 36 2c 61 29 7d 29 3b 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 68 28 30 2c 31 39 36 37 2c 62 29 3b 64 3d 64 7c 7c 22 61 6c 6c 22 3b 64 3d 3d 3d 22 6e 65 77 22 7c 7c 64 3d 3d 3d 22 61 6c 6c 22 7c 7c 68 28 30 2c 31 39 36 38 2c 64 29 3b 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 65 2e 24 35 28 62
                                                                                                                                                                                                                Data Ascii: var b=a.prototype;b.subscribe=function(a,b,d){var e=this;a=j(a);a.forEach(function(a){a&&typeof a==="string"||h(0,1966,a)});typeof b==="function"||h(0,1967,b);d=d||"all";d==="new"||d==="all"||h(0,1968,d);a=a.map(function(a){var c=function(c){return e.$5(b
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC14884INData Raw: 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 67 28 61 2c 63 29 3f 28 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 62 6f 64 79 29 26 26 28 63 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 3d 62 7c 7c 30 29 2c 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 28 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 62 7c 7c 30 29 29 3a 61 2e 73 63 72 6f 6c 6c 54 6f 70 3d 62 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 67 28 61 2c 63 29 3f 28 63 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 62 3d 63 2e 62 6f 64 79 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 73
                                                                                                                                                                                                                Data Ascii: ownerDocument;g(a,c)?((c==null?void 0:c.body)&&(c.body.scrollTop=b||0),(c==null?void 0:c.documentElement)&&(c.documentElement.scrollTop=b||0)):a.scrollTop=b||0}function c(a){var b,c=a.ownerDocument;return g(a,c)?(c==null?void 0:(b=c.body)==null?void 0:b.s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                133192.168.2.54989335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC650OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 24604
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-601c"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC15977INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 35 20 2d 20 37 2f 31 2f 32 30 32 32 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 32 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f
                                                                                                                                                                                                                Data Ascii: /*! jQuery Validation Plugin - v1.19.5 - 7/1/2022 * https://jqueryvalidation.org/ * Copyright (c) 2022 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?mo
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC8627INData Raw: 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 28 61 2c 62 29 7d 2c 64 65 70 65 6e 64 54 79 70 65 73 3a 7b 22 62 6f 6f 6c 65 61 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 21 21 61 28 62 2c 63 2e 66 6f 72 6d 29 2e 6c 65 6e 67 74 68 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 7d 7d 2c 6f 70 74 69 6f 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 56 61 6c 75 65 28 62 29 3b 72 65 74 75 72 6e 21 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 2e 72 65 71 75 69 72 65 64 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c
                                                                                                                                                                                                                Data Ascii: pendTypes[typeof a](a,b)},dependTypes:{"boolean":function(a){return a},string:function(b,c){return!!a(b,c.form).length},"function":function(a,b){return a(b)}},optional:function(b){var c=this.elementValue(b);return!a.validator.methods.required.call(this,c,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                134192.168.2.54989635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC653OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 22177
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-56a1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC15977INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 35 20 2d 20 37 2f 31 2f 32 30 32 32 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 32 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6d 69 6e 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d
                                                                                                                                                                                                                Data Ascii: /*! jQuery Validation Plugin - v1.19.5 - 7/1/2022 * https://jqueryvalidation.org/ * Copyright (c) 2022 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery","./jquery.validate.min"],a):"object"==typeof m
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC6200INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 62 29 7c 7c 2f 5e 28 28 5c 2b 7c 30 30 28 5c 73 7c 5c 73 3f 5c 2d 5c 73 3f 29 3f 29 33 31 28 5c 73 7c 5c 73 3f 5c 2d 5c 73 3f 29 3f 28 5c 28 30 5c 29 5b 5c 2d 5c 73 5d 3f 29 3f 7c 30 29 5b 31 2d 39 5d 28 28 5c 73 7c 5c 73 3f 5c 2d 5c 73 3f 29 3f 5b 30 2d 39 5d 29 7b 38 7d 24 2f 2e 74 65 73 74 28 61 29 7d 2c 22 50 6c 65 61 73 65 20 73 70 65 63 69 66 79 20 61 20 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 22 29 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 61 64 64 4d 65 74 68 6f 64 28 22 70 68 6f 6e 65 50 4c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 22 29 3b 76 61 72 20 63 3d 2f
                                                                                                                                                                                                                Data Ascii: ,function(a,b){return this.optional(b)||/^((\+|00(\s|\s?\-\s?)?)31(\s|\s?\-\s?)?(\(0\)[\-\s]?)?|0)[1-9]((\s|\s?\-\s?)?[0-9]){8}$/.test(a)},"Please specify a valid phone number."),a.validator.addMethod("phonePL",function(a,b){a=a.replace(/\s+/g,"");var c=/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                135192.168.2.54989835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC654OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2695
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21de0-a87"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC2695INData Raw: 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 69 61 6c 69 7a 65 5f 70 61 79 70 61 6c 5f 73 64 6b 28 73 75 62 6d 69 73 73 69 6f 6e 5f 69 64 2c 20 70 61 79 6d 65 6e 74 5f 69 64 2c 20 75 73 65 72 5f 69 64 2c 20 62 74 6e 5f 63 6f 6c 6f 72 3d 27 67 6f 6c 64 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 79 70 61 6c 2e 42 75 74 74 6f 6e 73 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 79 6f 75 74 3a 20 27 76 65 72 74 69 63 61 6c 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: function initialize_paypal_sdk(submission_id, payment_id, user_id, btn_color='gold') { paypal.Buttons({ style: { layout: 'vertical',


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                136192.168.2.54989513.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                x-ms-request-id: 0d47bd29-001e-0017-1d98-240c3c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150103Z-r1755647c66r2hg89mqr09g9w000000000u0000000003243
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                137192.168.2.54989713.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150103Z-17fbfdc98bb8xnvm6t4x6ec5m400000005vg00000000483k
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                138192.168.2.54989413.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                x-ms-request-id: a019224c-501e-0047-645d-23ce6c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150103Z-17fbfdc98bb9dlh7es9mrdw2qc00000005wg000000002nz6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                139192.168.2.54989913.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                x-ms-request-id: 8ee7b399-e01e-0033-0c50-234695000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150103Z-17fbfdc98bb6q7cv86r4xdspkg000000061g000000003z5y
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                140192.168.2.54990013.107.253.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241023T150103Z-r1755647c66l72xfkr6ug378ks000000075000000000a20p
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                141192.168.2.54990235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC839OUTGET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 19937
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Last-Modified: Sat, 28 Sep 2024 04:04:18 GMT
                                                                                                                                                                                                                ETag: "66f78042-4de1"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d9 00 00 00 64 08 06 00 00 00 ca 64 4a 1d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 14 e5 f9 c0 bf 33 b3 e5 f6 7a e7 0a 1c 47 ef 1c 1c 5d a4 88 05 54 50 a3 46 4d 2c 89 dd a8 d1 98 58 92 68 4c 44 12 13 cd 2f 9a a2 31 16 34 62 2f a8 18 0b 0a 4a 17 e9 1c 1d 29 47 39 0e ae d7 ed 33 ef ef 8f b9 dd db dd db 3d f6 e0 8e 72 cc f7 f3 59 6e 67 e6
                                                                                                                                                                                                                Data Ascii: PNGIHDRddJsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxw3zG]TPFM,XhLD/14b/J)G93=rYng
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC3878INData Raw: 64 27 c6 d1 4f 31 d1 2f ce 4a 5e bc 8d ae 66 85 14 b3 e4 2f b2 ed 43 8f 77 15 4d f5 38 45 90 72 68 5e cf d5 d5 af 5d 83 ef 1d 2a 5b 6a ea 58 e7 f2 b0 ad b2 d6 df 76 fc b8 71 cc 9a 35 8b c9 53 a6 b4 e9 82 d6 1c 63 c9 b8 70 84 cb 24 d5 de 34 36 36 b2 78 51 73 cd 6e 9b cd c6 a3 bf ff 3d 4b 96 2e 3d e6 f4 7c 6f bf fb 2e 9b 37 6f 26 21 31 f1 a8 6d 43 9d 94 d2 d3 d2 18 3e 6c 78 d4 63 dd 7b ef cf 79 f3 ad b7 c3 1e 3b 78 e0 00 cf bf f8 62 54 fd f8 fe 4e 86 0c 1a c8 95 57 5d 15 d5 39 7b 77 ef e1 8a cb 2f e7 40 49 49 8b 63 b2 04 05 05 05 51 4d f7 6a aa ca f2 e5 c1 a9 14 fb f6 ed 4b 4c 4c 68 6d de f0 6c da b4 89 e2 bd 7b 69 b0 db 79 e6 1f ff 0c 3a d6 a7 4f 1f 7e 79 ff af a2 ea c7 c7 1b 6f bc ce 5f 9e fa 6b 9b ce 69 a2 18 23 46 f6 b4 c5 50 b2 9d 9f 52 e0 39 e0 df 40
                                                                                                                                                                                                                Data Ascii: d'O1/J^f/CwM8Erh^]*[jXvq5Scp$466xQsn=K.=|o.7o&!1mC>lxc{y;xbTNW]9{w/@IIcQMjKLLhml{iy:O~yo_ki#FPR9@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                142192.168.2.54990135.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC828OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 11689
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 02:47:35 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66f379c7-2da9"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC11689INData Raw: 3b 76 61 72 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73
                                                                                                                                                                                                                Data Ascii: ;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                143192.168.2.54990335.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC602OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 1426
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-592"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC1426INData Raw: 76 61 72 20 74 64 54 6f 54 6f 70 3d 7b 7d 3b 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 54 6f 54 6f 70 2e 69 6e 69 74 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 54 6f 54 6f 70 3d 7b 24 65 6c 65 6d 65 6e 74 3a 76 6f 69 64 20 30 2c 73 74 79 6c 65 3a 22 22 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 51 75 65 72 79 28 22 2e 74 64 2d 73 63 72 6f 6c 6c 2d 75 70 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 29 7b 74 64 54 6f 54 6f 70 2e 24 65 6c 65 6d 65 6e 74 3d 61 3b 74 64 54 6f 54 6f 70 2e 73 74 79 6c 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 64 61 74 61 28 22 73 74 79 6c 65 22 29 3f 61 2e 64 61 74 61 28 22 73 74 79 6c 65 22 29 3a 22 73 74 79 6c
                                                                                                                                                                                                                Data Ascii: var tdToTop={};jQuery().ready(function(){tdToTop.init()});(function(){tdToTop={$element:void 0,style:"",init:function(){var a=jQuery(".td-scroll-up");if(a.length){tdToTop.$element=a;tdToTop.style="undefined"!==typeof a.data("style")?a.data("style"):"styl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                144192.168.2.54990435.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:03 UTC605OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:03 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2431
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-97f"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC2431INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 64 5f 64 61 74 65 5f 69 31 38 6e 28 68 2c 6b 29 7b 76 61 72 20 64 2c 66 3d 2f 5c 5c 3f 28 2e 3f 29 2f 67 69 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 5b 62 5d 3f 61 5b 62 5d 28 29 3a 63 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 6f 72 28 62 3d 53 74 72 69 6e 67 28 62 29 3b 62 2e 6c 65 6e 67 74 68 3c 61 3b 29 62 3d 22 30 22 2b 62 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 61 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 61 2e 6a 28 29 2c 32 29 7d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 64 44 61 74 65 4e 61 6d 65 73 49 31 38 6e 2e 64 61 79 5f 6e 61 6d 65 73 5f 73 68 6f 72 74 5b 61 2e 77 28 29 5d 7d 2c 6a 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: function td_date_i18n(h,k){var d,f=/\\?(.?)/gi,g=function(b,c){return a[b]?a[b]():c},e=function(b,a){for(b=String(b);b.length<a;)b="0"+b;return b};var a={d:function(){return e(a.j(),2)},D:function(){return tdDateNamesI18n.day_names_short[a.w()]},j:functio


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                145192.168.2.54990535.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC607OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:04 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 6145
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-1801"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC6145INData Raw: 76 61 72 20 74 64 41 6a 61 78 53 65 61 72 63 68 3d 7b 7d 3b 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 41 6a 61 78 53 65 61 72 63 68 2e 69 6e 69 74 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 41 6a 61 78 53 65 61 72 63 68 3d 7b 5f 63 75 72 72 65 6e 74 5f 73 65 6c 65 63 74 69 6f 6e 5f 69 6e 64 65 78 3a 30 2c 5f 6c 61 73 74 5f 72 65 71 75 65 73 74 5f 72 65 73 75 6c 74 73 5f 63 6f 75 6e 74 3a 30 2c 5f 66 69 72 73 74 5f 64 6f 77 6e 5f 75 70 3a 21 30 2c 5f 69 73 5f 73 65 61 72 63 68 5f 6f 70 65 6e 3a 21 31 2c 5f 69 73 5f 6d 6f 62 5f 6c 69 76 65 5f 73 65 61 72 63 68 5f 61 63 74 69 76 65 3a 21 30 2c 5f 62 6c 6f 63 6b 41 74 74 73 3a 76 6f 69 64 20 30 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51
                                                                                                                                                                                                                Data Ascii: var tdAjaxSearch={};jQuery().ready(function(){tdAjaxSearch.init()});(function(){tdAjaxSearch={_current_selection_index:0,_last_request_results_count:0,_first_down_up:!0,_is_search_open:!1,_is_mob_live_search_active:!0,_blockAtts:void 0,init:function(){jQ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                146192.168.2.54990635.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC607OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:04 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2670
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-a6e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC2670INData Raw: 76 61 72 20 74 64 4c 6f 61 64 69 6e 67 42 6f 78 3d 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 64 4c 6f 61 64 69 6e 67 42 6f 78 3d 7b 73 70 65 65 64 3a 34 30 2c 61 72 72 61 79 43 6f 6c 6f 72 73 54 65 6d 70 3a 22 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 30 35 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 30 38 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 32 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 33 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 35 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 30 2e 36 29 3b 72 67 62 61 28 39 39 2c 20 39 39 2c 20 39 39 2c 20 31 29 22 2e 73 70 6c 69 74 28 22
                                                                                                                                                                                                                Data Ascii: var tdLoadingBox={};(function(){tdLoadingBox={speed:40,arrayColorsTemp:"rgba(99, 99, 99, 0);rgba(99, 99, 99, 0.05);rgba(99, 99, 99, 0.08);rgba(99, 99, 99, 0.2);rgba(99, 99, 99, 0.3);rgba(99, 99, 99, 0.5);rgba(99, 99, 99, 0.6);rgba(99, 99, 99, 1)".split("


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                147192.168.2.54991235.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC602OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:04 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 13630
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21e68-353e"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC13630INData Raw: 6a 51 75 65 72 79 28 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 7b 74 79 70 65 3a 22 69 6e 6c 69 6e 65 22 2c 70 72 65 6c 6f 61 64 65 72 3a 21 31 2c 66 6f 63 75 73 3a 22 23 6e 61 6d 65 22 2c 72 65 6d 6f 76 61 6c 44 65 6c 61 79 3a 35 30 30 2c 63 61 6c 6c 62 61 63 6b 73 3a 7b 62 65 66 6f 72 65 4f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 3d 74 68 69 73 2e 73 74 2e 65 6c 2e 61 74 74 72 28 22 64 61 74 61 2d 65 66 66 65 63 74 22 29 3b 74 64 4c 6f 67 69 6e 2e 63 6c 65 61 72 46 69 65 6c 64 73 28 29 3b 74 64 4c 6f 67 69 6e 2e 73 68 6f 77 48 69 64 65 4d 73 67 28 29 3b 37 30 30 3e 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3f 74 68 69 73 2e 73 74 2e 66 6f 63
                                                                                                                                                                                                                Data Ascii: jQuery().ready(function(){var b={type:"inline",preloader:!1,focus:"#name",removalDelay:500,callbacks:{beforeOpen:function(){this.st.mainClass=this.st.el.attr("data-effect");tdLogin.clearFields();tdLogin.showHideMsg();700>jQuery(window).width()?this.st.foc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                148192.168.2.54990735.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC783OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:04 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 2981
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce7-ba5"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                149192.168.2.54990835.193.191.834431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC786OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                Host: bigfoot99.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://bigfoot99.com/featured/community-services-guide/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: PHPSESSID=64cf4d2bf076457e55a06c20c5225b8c; _ga=GA1.1.1760191772.1729695652; _ga_MK9799HD12=GS1.1.1729695655.1.0.1729695655.0.0.0; _ga_76XGJ3G6NZ=GS1.1.1729695651.1.1.1729695659.0.0.0
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 15:01:04 GMT
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Content-Length: 18726
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Last-Modified: Sun, 18 Aug 2024 16:10:14 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                ETag: "66c21ce6-4926"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC15977INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                2024-10-23 15:01:04 UTC2749INData Raw: 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d
                                                                                                                                                                                                                Data Ascii: ver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0=


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:11:00:38
                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:11:00:42
                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,9480548438971327596,9489206816306169592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:11:00:45
                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bigfoot99.com/bigfoot-home/"
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly